afe7b065dbf0bbc35e533badc577d46fa02bd244


Zero‑Dwell Threat Intelligence Report

A narrative, executive‑ready view into the malware’s behavior, exposure, and reliable defenses.
Generated: 2025-09-11 12:36:27 UTC

Executive Overview — What We’re Dealing With

This specimen has persisted long enough to matter. Human experts classified it as Malware, and the telemetry confirms a capable, evasive Trojan with real impact potential.

File
uppish.exe
Type
PE32 executable (GUI) Intel 80386, for MS Windows
SHA‑1
afe7b065dbf0bbc35e533badc577d46fa02bd244
MD5
a918945856d4cce8e0ba25a6a34b8347
First Seen
2025-09-05 07:15:18.883256
Last Analysis
2025-09-05 10:02:34.808428
Dwell Time
0 days, 2 hours, 47 minutes

Extended Dwell Time Impact

For 2+ hours, this malware remained undetected — a limited but sufficient window for the adversary to complete initial execution and establish basic system access.

Comparative Context

Industry studies report a median dwell time closer to 21–24 days. This case represents rapid detection and containment within hours rather than days.

Timeline

Time (UTC) Event Elapsed
2025-09-04 18:02:05 UTC First VirusTotal submission
2025-09-09 07:39:18 UTC Latest analysis snapshot 4 days, 13 hours, 37 minutes
2025-09-11 12:36:27 UTC Report generation time 6 days, 18 hours, 34 minutes

Why It Matters

Every additional day of dwell time is not just an abstract number — it is attacker opportunity. Each day equates to more time for lateral movement, stealth persistence, and intelligence gathering.

Global Detection Posture — Who Caught It, Who Missed It

VirusTotal engines: 73. Detected as malicious: 57. Missed: 16. Coverage: 78.1%.

Detected Vendors

  • Xcitium
  • +56 additional vendors (names not provided)

List includes Xcitium plus an additional 56 vendors per the provided summary.

Missed Vendors

  • Acronis
  • Baidu
  • ClamAV
  • CMC
  • huorong
  • Jiangmin
  • SentinelOne
  • SUPERAntiSpyware
  • TACHYON
  • tehtris
  • Trapmine
  • Webroot
  • Yandex
  • Zillya
  • ZoneAlarm
  • Zoner

Why it matters: if any endpoint relies solely on a missed engine, this malware can operate with zero alerts. Prevention‑first controls close that gap regardless of signature lag.

Behavioral Storyline — How the Malware Operates

Dominant system-level operations (67.09% of behavior) suggest this malware performs deep system reconnaissance, privilege escalation, or core OS manipulation. It’s actively probing system defenses and attempting to gain administrative control.

Behavior Categories (weighted)

Weight values represent the frequency and intensity of malware interactions with specific system components. Higher weights indicate more aggressive targeting of that category. Each operation (registry access, file modification, network connection, etc.) contributes to the category’s total weight, providing a quantitative measure of the malware’s behavioral focus.

Category Weight Percentage
System 2532 67.09%
File System 800 21.20%
Registry 261 6.92%
Process 116 3.07%
Misc 17 0.45%
Network 13 0.34%
Windows 11 0.29%
Threading 9 0.24%
Hooking 5 0.13%
Synchronization 5 0.13%
Device 4 0.11%
Crypto 1 0.03%

MITRE ATT&CK Mapping

  • T1082 – get disk information
  • T1033 – get token membership
  • T1082 – get memory capacity
  • T1134.001 – impersonate user
  • T1056.001 – log keystrokes via polling
  • T1129 – parse PE header
  • T1033 – get session user name
  • T1087 – get session user name
  • T1115 – read clipboard data
  • T1082 – get COMSPEC environment variable
  • T1056.001 – log keystrokes
  • T1082 – query environment variable
  • T1010 – find graphical window
  • T1497.002 – check for unmoving mouse cursor
  • T1529 – shutdown system
  • T1115 – open clipboard
  • T1547.009 – create shortcut via IShellLink
  • T1134 – acquire debug privileges
  • T1027 – encode data using Base64
  • T1113 – capture screenshot
  • T1083 – get file size
  • T1083 – enumerate files recursively
  • T1134 – modify access privileges
  • T1082 – get disk size
  • T1222 – set file attributes
  • T1129 – link function at runtime on Windows
  • T1027 – encode data using XOR
  • T1012 – query or enumerate registry value
  • T1083 – get file version info
  • T1105 – download and write a file
  • T1059 – compiled with AutoIt
  • T1082 – get hostname
  • T1016 – get socket status
  • T1083 – check if file exists
  • T1614.001 – get keyboard layout
  • T1082 – get system information on Windows
  • T1115 – list drag and drop files
  • T1112 – delete registry key
  • T1083 – get common file path
  • T1083 – enumerate files on Windows
  • T1564.003 – hide graphical window
  • T1112 – delete registry value
  • T1010 – enumerate gui resources
  • T1057 – enumerate processes
  • T1518 – enumerate processes
  • T1012 – query or enumerate registry key
  • T1547 – Installs itself for autorun at Windows startup
  • T1547.001 – Installs itself for autorun at Windows startup
  • T1071 – Yara detections observed in process dumps, payloads or dropped files
  • T1071 – Binary file triggered YARA rule
  • T1071 – Reads data out of its own binary image
  • T1071 – A process attempted to delay the analysis task.
  • T1071 – Reads from the memory of another process
  • T1071 – Resolves a suspicious Top Level Domain (TLD)
  • T1112 – Installs itself for autorun at Windows startup
  • T1027 – The binary likely contains encrypted or compressed data
  • T1027.002 – The binary likely contains encrypted or compressed data
  • T1010 – Monitors user input
  • T1012 – Query OS Information
  • T1027.002 – Creates a page with write and execute permissions
  • T1027.002 – Resolves API functions dynamically
  • T1055 – Writes into the memory of another process
  • T1055 – Modifies control flow of another process
  • T1056 – Combination of other detections shows multiple input capture behaviors
  • T1056.001 – Monitors keyboard input
  • T1056.004 – Monitors keyboard input
  • T1071.004 – Performs DNS request
  • T1082 – Query OS Information
  • T1106 – Makes direct system call to possibly evade hooking based monitoring
  • T1115 – Captures clipboard data
  • T1119 – Combination of other detections shows multiple input capture behaviors
  • T1497.003 – Delays execution
  • T1547.001 – Installs system startup script or application
  • T1564.003 – Creates process with hidden window
  • T1622 – Tries to detect debugger
  • T1064 – Executes visual basic scripts
  • T1064 – Drops VBS files to the startup folder (C:\\Documents and Settings\\All Users\\Start Menu\\Programs\\Startup)
  • T1064 – Found WSH timer for Javascript or VBS script (likely evasive script)
  • T1547.001 – Creates a start menu entry (Start Menu\\Programs\\Startup)
  • T1547.001 – Stores files to the Windows startup directory
  • T1055 – May try to detect the Windows Explorer process (often used for injection)
  • T1036 – Creates files inside the user directory
  • T1518.001 – Switches to a customs stack to bypass stack traces
  • T1057 – May try to detect the Windows Explorer process (often used for injection)
  • T1083 – Reads ini files
  • T1082 – Queries the cryptographic machine GUID
  • T1082 – Switches to a customs stack to bypass stack traces
  • T1560 – Public key (encryption) found
  • T1071 – C2 URLs / IPs found in malware configuration

Following the Trail — Network & DNS Activity

Outbound activity leans on reputable infrastructure (e.g., CDNs, cloud endpoints) to blend in. TLS sessions and
HTTP calls show routine beaconing and IP‑lookup behavior that can masquerade as normal browsing.

Contacted Domains

Domain IP Country ASN/Org
www.aieov.com 76.223.54.146 United States Amazon.com, Inc.

Observed IPs

IP Country ASN/Org
224.0.0.252
8.8.4.4 United States Google LLC
8.8.8.8 United States Google LLC

DNS Queries

Request Type
5isohu.com A
remcodit.top A
www.aieov.com A

Contacted IPs

IP Country ASN/Org
224.0.0.252
8.8.4.4 United States Google LLC
8.8.8.8 United States Google LLC

Port Distribution

Port Count Protocols
137 1 udp
5355 4 udp
53 52 udp

UDP Packets

Source IP Dest IP Sport Dport Time Proto
192.168.56.14 192.168.56.255 137 137 3.080799102783203 udp
192.168.56.14 224.0.0.252 51209 5355 3.0134520530700684 udp
192.168.56.14 224.0.0.252 53401 5355 4.529937028884888 udp
192.168.56.14 224.0.0.252 55094 5355 5.579106092453003 udp
192.168.56.14 224.0.0.252 55848 5355 3.013788938522339 udp
192.168.56.14 8.8.4.4 49916 53 52.328567028045654 udp
192.168.56.14 8.8.4.4 50180 53 72.0002191066742 udp
192.168.56.14 8.8.4.4 50710 53 37.548702001571655 udp
192.168.56.14 8.8.4.4 50870 53 161.53125500679016 udp
192.168.56.14 8.8.4.4 50914 53 117.93806409835815 udp
192.168.56.14 8.8.4.4 51262 53 148.5628159046173 udp
192.168.56.14 8.8.4.4 51614 53 194.57818007469177 udp
192.168.56.14 8.8.4.4 52556 53 194.35924196243286 udp
192.168.56.14 8.8.4.4 52815 53 7.719542980194092 udp
192.168.56.14 8.8.4.4 53449 53 176.01629304885864 udp
192.168.56.14 8.8.4.4 54579 53 25.96933388710022 udp
192.168.56.14 8.8.4.4 54683 53 99.8440670967102 udp
192.168.56.14 8.8.4.4 55827 53 128.82859206199646 udp
192.168.56.14 8.8.4.4 55914 53 66.75091791152954 udp
192.168.56.14 8.8.4.4 56399 53 87.32801103591919 udp
192.168.56.14 8.8.4.4 57742 53 179.25014805793762 udp
192.168.56.14 8.8.4.4 59068 53 163.93758606910706 udp
192.168.56.14 8.8.4.4 60117 53 41.26599597930908 udp
192.168.56.14 8.8.4.4 60713 53 133.24998688697815 udp
192.168.56.14 8.8.4.4 62022 53 81.28449511528015 udp
192.168.56.14 8.8.4.4 62112 53 23.12547206878662 udp
192.168.56.14 8.8.4.4 62548 53 114.29705905914307 udp
192.168.56.14 8.8.4.4 62800 53 147.17201399803162 udp
192.168.56.14 8.8.4.4 63205 53 102.61252903938293 udp
192.168.56.14 8.8.4.4 64753 53 56.62509202957153 udp
192.168.56.14 8.8.4.4 65148 53 9.672214984893799 udp
192.168.56.14 8.8.8.8 49916 53 51.329341888427734 udp
192.168.56.14 8.8.8.8 50180 53 71.00086402893066 udp
192.168.56.14 8.8.8.8 50710 53 36.547590017318726 udp
192.168.56.14 8.8.8.8 50870 53 160.53255200386047 udp
192.168.56.14 8.8.8.8 50914 53 116.93809294700623 udp
192.168.56.14 8.8.8.8 51262 53 147.56362795829773 udp
192.168.56.14 8.8.8.8 51614 53 193.57868599891663 udp
192.168.56.14 8.8.8.8 52556 53 193.35977506637573 udp
192.168.56.14 8.8.8.8 52815 53 8.718827962875366 udp
192.168.56.14 8.8.8.8 53449 53 175.01614904403687 udp
192.168.56.14 8.8.8.8 54579 53 24.969393968582153 udp
192.168.56.14 8.8.8.8 54683 53 98.84469795227051 udp
192.168.56.14 8.8.8.8 55827 53 127.82845711708069 udp
192.168.56.14 8.8.8.8 55914 53 65.75044202804565 udp
192.168.56.14 8.8.8.8 56399 53 86.32874393463135 udp
192.168.56.14 8.8.8.8 57742 53 178.2505578994751 udp
192.168.56.14 8.8.8.8 59068 53 162.93833804130554 udp
192.168.56.14 8.8.8.8 60117 53 40.267313957214355 udp
192.168.56.14 8.8.8.8 60713 53 132.25046396255493 udp
192.168.56.14 8.8.8.8 62022 53 80.28228688240051 udp
192.168.56.14 8.8.8.8 62112 53 22.125575065612793 udp
192.168.56.14 8.8.8.8 62548 53 113.29796195030212 udp
192.168.56.14 8.8.8.8 62800 53 146.1731059551239 udp
192.168.56.14 8.8.8.8 63205 53 101.60983610153198 udp
192.168.56.14 8.8.8.8 64753 53 55.62568998336792 udp
192.168.56.14 8.8.8.8 65148 53 10.672275066375732 udp

Hunting tip: alert on unknown binaries initiating TLS to IP‑lookup services or unusual CDN endpoints — especially early in execution.

Persistence & Policy — Registry and Services

Registry and service telemetry points to policy awareness and environment reconnaissance rather than noisy persistence. Below is a compact view of the most relevant keys and handles; expand to see the full lists where available.

Registry Opened

254

Registry Set

15

Services Started

1

Services Opened

0

Registry Opened (Top 25)

Key
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\CurrentBuildNumber
HKEY_CURRENT_USER\Control Panel\Mouse
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\FipsAlgorithmPolicy\STE
HKEY_CURRENT_USER\Control Panel\Mouse\SwapMouseButtons
HKEY_CURRENT_USER\Software\Rmc-9OC583\
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\GRE_Initialize
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion
HKEY_CURRENT_USER\SOFTWARE\Rmc-9OC583\override
HKEY_CURRENT_USER\Software\AutoIt v3\AutoIt
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\Personalize
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\GRE_Initialize\DisableMetaFiles
HKEY_CURRENT_USER\SOFTWARE\Rmc-9OC583\exepath
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\GRE_Initialize\DisableUmpdBufferSizeCheck
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\ProductName
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\FipsAlgorithmPolicy\Enabled
HKEY_CURRENT_USER\SOFTWARE\Rmc-9OC583\licence
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\FipsAlgorithmPolicy\MDMEnabled
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\ProgramFilesDir
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\Personalize\AppsUseLightTheme
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\FipsAlgorithmPolicy
HKEY_LOCAL_MACHINE\Software\Microsoft\LanguageOverlay\UpdateFailures
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\CloudStore\Store
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\ProfileService\References\S-1-5-21-4226853953-3309226944-3078887307-1000
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\ProfileService\References
HKEY_LOCAL_MACHINE\Software\Microsoft\IdentityStore\Cache\S-1-5-21-4226853953-3309226944-3078887307-1000
HKEY_CURRENT_USER\Software\Microsoft\LanguageOverlay\UpdateFailures
\REGISTRY\USER\S-1-5-19\Software\Classes\Local Settings\MuiCache\3e\52C64B7E
\REGISTRY\USER\S-1-5-19\Software\Classes\Local Settings\MuiCache
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\BackgroundAccessApplications
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\CloudStore
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\CloudStore\SystemMetaData
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{a499fa48-7057-4ac1-9702-44c6fd924058}
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\CloudStore\StoreInit
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\CloudStore\Store\Cache
HKEY_CURRENT_USER\Software\Microsoft\Windows Script Host\Settings\LogSecuritySuccesses
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows Script Host\Settings\Timeout
HKEY_CURRENT_USER\Software\Microsoft\Windows Script Host\Settings\Timeout
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows Script Host\Settings\LogSecuritySuccesses
HKEY_CURRENT_USER\Software\Rmc-9OC583\exepath
HKEY_CURRENT_USER\Software\Microsoft\Windows Script Host\Settings\TrustPolicy
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows Script Host\Settings\Enabled
HKEY_CLASSES_ROOT\VBSFile\ScriptEngine
HKEY_CURRENT_USER\Software\Rmc-9OC583
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows Script Host\Settings\UseWINSAFER
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows Script Host\Settings
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProductName
HKEY_CURRENT_USER\Software\Microsoft\Windows Script Host\Settings\UseWINSAFER
HKEY_CURRENT_USER\Software\Rmc-9OC583\override
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows Script Host\Settings\IgnoreUserSettings
Show all (254 total)
Key
HKEY_CURRENT_USER\Software\Rmc-9OC583\licence
HKEY_CURRENT_USER\Software\Microsoft\Windows Script Host\Settings\DisplayLogo
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\CurrentBuildNumber
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows Script Host\Settings\DisplayLogo
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows Script Host\Settings\TrustPolicy
HKEY_CLASSES_ROOT\.vbs
HKEY_CURRENT_USER\Software\Microsoft\Windows Script Host\Settings\Enabled
HKEY_CURRENT_USER\Software\Microsoft\Windows Script Host\Settings
HKEY_CURRENT_USER_Classes\CLSID\{59031a47-3f72-44a7-89c5-5595fe6b30ee}\ShellFolder
HKEY_CURRENT_USER_Classes\SystemFileAssociations\.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}\InprocHandler
HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InprocServer32
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Explorer
HKEY_CURRENT_USER_Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}\InProcServer32
HKEY_CURRENT_USER_Classes\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32
HKEY_CURRENT_USER_Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}\LocalServer
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Paths
HKEY_CURRENT_USER_Classes\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InprocHandler
HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers
HKEY_CURRENT_USER_Classes\.vbs
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
HKEY_LOCAL_MACHINE\OSDATA\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags
HKEY_CURRENT_USER_Classes\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}
HKEY_CURRENT_USER_Classes\CLSID\{0E5AAE11-A475-4c5b-AB00-C66DE400274E}\InprocHandler
HKEY_CURRENT_USER_Classes\Drive\shellex\FolderExtensions\{fbeb8a05-beee-4442-804e-409d6c4515e9}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\Elevation
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{F935DC20-1CF0-11D0-ADB9-00C04FD58A0B}\1.0\9
HKEY_CURRENT_USER_Classes\TypeLib\{F935DC20-1CF0-11D0-ADB9-00C04FD58A0B}\1.0\409
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AppModel\Lookaside\machine
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AllFilesystemObjects\Clsid
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\BrowseInPlace
HKEY_CURRENT_USER_Classes\Drive\shellex\FolderExtensions
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InprocHandler
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Ole\FeatureDevelopmentProperties
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsRuntime\ActivatableClassId\Windows.Internal.Security.SmartScreen.AppReputationService
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VBScript\CLSID
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\NonEnum
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsRuntime\ActivatableClassId\Windows.Internal.StateRepository.FileTypeAssociation
HKEY_CURRENT_USER_Classes\AllFilesystemObjects\ShellEx\IconHandler
HKEY_CURRENT_USER_Classes\SystemFileAssociations\.exe\ShellEx\IconHandler
HKEY_CURRENT_USER_Classes\TypeLib
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}\Elevation
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\svchost.exe
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Paths
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\
HKEY_CURRENT_USER_Classes\Folder
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Paths
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\KnownFolders
HKEY_CURRENT_USER_Classes\VBScript
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocHandler
HKEY_CURRENT_USER_Classes\TypeLib\{F935DC20-1CF0-11D0-ADB9-00C04FD58A0B}\1.0
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\LocalServer
HKEY_CURRENT_USER_Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}\InprocHandler32
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\Hashes
HKEY_CURRENT_USER_Classes\exefile\BrowseInPlace
HKEY_CURRENT_USER_Classes\AllFilesystemObjects\Clsid
HKEY_CURRENT_USER_Classes\Directory\DocObject
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder
HKEY_CURRENT_USER_Classes\CLSID\{0E5AAE11-A475-4c5b-AB00-C66DE400274E}\InprocServer32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\SystemFileAssociations\.exe\BrowseInPlace
HKEY_CURRENT_USER_Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\TreatAs
HKEY_CURRENT_USER_Classes\WScript.Shell\CLSID
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InprocHandler32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\LocalServer
HKEY_CURRENT_USER\Software\Classes
HKEY_CURRENT_USER_Classes\SystemFileAssociations\.exe\BrowseInPlace
HKEY_CURRENT_USER_Classes\AllFilesystemObjects\DocObject
HKEY_CURRENT_USER_Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}\LocalServer32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocHandler32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\KnownFolderSettings
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\UrlZones
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0E5AAE11-A475-4c5b-AB00-C66DE400274E}\InprocServer32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}\LocalServer
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\SystemFileAssociations\.exe\Clsid
HKEY_CURRENT_USER_Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}\LocalServer32
HKEY_CURRENT_USER_Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender\Features
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0E5AAE11-A475-4c5b-AB00-C66DE400274E}\InprocHandler32
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\CurVer
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\DocObject
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AllFilesystemObjects\BrowseInPlace
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\LocalServer32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\ShellEx\IconHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\NULL
HKEY_CURRENT_USER_Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32
HKEY_CURRENT_USER_Classes\exefile\ShellEx\IconHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}\InprocServer32
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft
HKEY_CURRENT_USER_Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}\InprocHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\DllNXOptions
HKEY_CURRENT_USER_Classes\exefile\CurVer
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{59031A47-3F72-44A7-89C5-5595FE6B30EE}\ShellFolder
HKEY_CURRENT_USER_Classes\Directory\BrowseInPlace
HKEY_CURRENT_USER_Classes\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\LocalServer32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WScript.Shell\CLSID
HKEY_CURRENT_USER_Classes\SystemFileAssociations\.exe\Clsid
HKEY_CURRENT_USER_Classes\VBScript\CLSID
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModelUnlock
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PackagedCom\ProgIdIndex\WScript.Shell
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{F935DC20-1CF0-11D0-ADB9-00C04FD58A0B}\1.0\409
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\UrlZones
HKEY_CURRENT_USER_Classes\CLSID\{B54F3741-5B07-11CF-A4B0-00AA004A55E8}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PackagedCom\ProgIdIndex
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\DocObject
HKEY_CURRENT_USER_Classes\TypeLib\{F935DC20-1CF0-11D0-ADB9-00C04FD58A0B}\1.0\9
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender
HKEY_CURRENT_USER_Classes\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InprocHandler32
HKEY_CURRENT_USER_Classes\WScript.Shell
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\Hashes
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AppModel\Lookaside\user
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\ShellEx\IconHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender\
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Ole
HKEY_CURRENT_USER_Classes\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\TreatAs
HKEY_CURRENT_USER_Classes\Folder\Clsid
HKEY_CURRENT_USER_Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}\InprocServer32
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\UrlZones
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\LocalServer32
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\NULL
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\uppish.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Script\Settings
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Hashes
HKEY_CURRENT_USER_Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocHandler32
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\msasn1
HKEY_CURRENT_USER_Classes\TypeLib\{F935DC20-1CF0-11D0-ADB9-00C04FD58A0B}\1.0\0\win64
HKEY_CURRENT_USER_Classes\Directory\ShellEx\IconHandler
HKEY_CURRENT_USER_Classes\Folder\BrowseInPlace
HKEY_CURRENT_USER_Classes\CLSID\{0E5AAE11-A475-4C5B-AB00-C66DE400274E}\InProcServer32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{F935DC20-1CF0-11D0-ADB9-00C04FD58A0B}\1.0
HKEY_CURRENT_USER_Classes\Folder\ShellEx\IconHandler
HKEY_CURRENT_USER_Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\LocalServer
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0E5AAE11-A475-4c5b-AB00-C66DE400274E}\TreatAs
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\OLE
HKEY_CURRENT_USER_Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocHandler
HKEY_CURRENT_USER_Classes\AppID\WScript.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsRuntime\ActivatableClassId
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Hashes
HKEY_CURRENT_USER_Classes\CLSID\{0E5AAE11-A475-4c5b-AB00-C66DE400274E}\TreatAs
HKEY_CURRENT_USER_Classes\TypeLib\{F935DC20-1CF0-11D0-ADB9-00C04FD58A0B}\1.0\0
HKEY_CURRENT_USER_Classes\exefile\Clsid
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\SystemFileAssociations\.exe\DocObject
HKEY_CURRENT_USER_Classes\CLSID\{DFFACDC5-679F-4156-8947-C5C76BC0B67F}\Instance
HKEY_CURRENT_USER_Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}\TreatAs
HKEY_CURRENT_USER_Classes\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InprocServer32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{F935DC20-1CF0-11D0-ADB9-00C04FD58A0B}\1.0\0\win64
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\Clsid
HKEY_CURRENT_USER_Classes
HKEY_CURRENT_USER_Classes\AllFilesystemObjects
HKEY_CURRENT_USER_Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\Elevation
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Shell
HKEY_CURRENT_USER_Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}\Elevation
HKEY_CURRENT_USER_Classes\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\LocalServer
HKEY_CURRENT_USER\Software\Classes\Local Settings
HKEY_CURRENT_USER_Classes\Folder\DocObject
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\131072\Hashes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AllFilesystemObjects\ShellEx\IconHandler
HKEY_CURRENT_USER_Classes\Directory\Clsid
HKEY_CURRENT_USER_Classes\exefile
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\TreatAs
HKEY_CURRENT_USER_Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\LocalServer32
HKEY_CURRENT_USER_Classes\AllFilesystemObjects\BrowseInPlace
HKEY_CURRENT_USER_Classes\CLSID\{0E5AAE11-A475-4C5B-AB00-C66DE400274E}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PackagedCom\TypeLibIndex
HKEY_CURRENT_USER_Classes\Directory
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsRuntime\Server\StateRepository
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows Script\Settings\Telemetry\wscript.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\BrowseInPlace
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}\InprocHandler32
HKEY_CURRENT_USER_Classes\exefile\DocObject
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\65536\UrlZones
HKEY_CURRENT_USER_Classes\CLSID\{0E5AAE11-A475-4c5b-AB00-C66DE400274E}\InProcServer32
HKEY_CURRENT_USER_Classes\TypeLib\{F935DC20-1CF0-11D0-ADB9-00C04FD58A0B}
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\4096\UrlZones
HKEY_CURRENT_USER_Classes\.exe
HKEY_CURRENT_USER_Classes\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\Elevation
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\PAYMENT.exe
HKEY_CURRENT_USER_Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}\TreatAs
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WScript.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\TreatAs
HKEY_CURRENT_USER_Classes\CLSID\{0E5AAE11-A475-4c5b-AB00-C66DE400274E}\InprocHandler32
HKEY_CURRENT_USER_Classes\CLSID\{0E5AAE11-A475-4c5b-AB00-C66DE400274E}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\Clsid
HKEY_CURRENT_USER_Classes\CLSID\{59031A47-3F72-44A7-89C5-5595FE6B30EE}\ShellFolder
HKEY_CURRENT_USER_Classes\SystemFileAssociations\.exe\DocObject
HKEY_CURRENT_USER_Classes\VBSFile\ScriptEngine
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\OLEAUT
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\SystemFileAssociations\.exe\ShellEx\IconHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender\Real-Time Protection
HKEY_CURRENT_USER_Classes\CLSID\{1F486A52-3CB1-48FD-8F50-B8DC300D9F9D}
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsRuntime\Server
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\Elevation
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{F935DC20-1CF0-11D0-ADB9-00C04FD58A0B}\1.0\0
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AllFilesystemObjects\DocObject

Registry Set (Top 25)

Key Value
HKEY_CURRENT_USER\SOFTWARE\Rmc-9OC583\exepath \x8c\xb6\xa2\x04p\xa0\xc6\xa8y\xc8\xe0\xb7\xf6\ _\x00\x90\x8fm\xb5k:\\xc3\xd66\xad\xed&i-s7\x81\xab\xe9\xbb\xd4@\xeb\xf94\x15`\xffC\x16$\xdf\x00\x0c\xf7\x18\xc4R_\x11\x1e\x1dj\xaf=\xba
HKEY_CURRENT_USER\SOFTWARE\Rmc-9OC583\licence 7BC3BA669BAAD0502FF3A97327537C01
HKEY_CURRENT_USER\Software\Rmc-9OC583\licence 7BC3BA669BAAD0502FF3A97327537C01
HKEY_CURRENT_USER\Software\Rmc-9OC583\exepath \x8c\xb6\xa2\x04\x70\xa0\xc6\xa8\x79\xc8\xe0\xb7\xf6\x5c\x09\x5f\x00\x90\x8f\x6d\xb5\x6b\x3a\x5c\xc3\xd6\x36\xad\xed\x26\x69\x2d\x73\x37\x81\xab\xe9\xbb\xd4\x40\xeb\xf9\x34\x15\x60\xff\x43\x16\x24\xdf\x00\x0c\xf7\x18\xc4\x52\x5f\x11\x1e\x1d\x6a\xaf\x3d\xba
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Notifications\Data\418A073AA3BC3475 \xc0\x00\x00\x00\x00\x00\x00\x00\x04\x00\x04\x00\x01\x02\x06\x00\x00\x00\x00\x00\x04\x00\x00\x00\x6b\x50\x7e\x00\x02\x00\x00\x00\x87\xde\x83\x00\x02\x00\x00\x00\x90\xa6\xa1\x01\xaa\x02\x00\x00\xa1\x9f\x5e\x00\x05\x00\x00\x00\xdb\xb4\xef\x00\x01\x00\x00\x00\xfe\xd3\x7a\x00\x05\x00\x01\x00\x00\x00\x09\x00\x00\x00\x18\x7d\xc7\x00\xea\x00\x00…
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\ProfileService\References\S-1-5-21-4226853953-3309226944-3078887307-1000\RefCount \x05\x00\x00\x00
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{a499fa48-7057-4ac1-9702-44c6fd924058}\DynamicInfo \x03\x00\x00\x00\xfd\xb8\xb5\x15\x53\xec\xda\x01\x34\x91\x74\x1a\xd4\x1d\xdc\x01\x00\x00\x00\x00\x00\x00\x00\x00\x21\xb2\xc6\x1a\xd4\x1d\xdc\x01
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Epoch2\Epoch 0x0000000B
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Notifications\Data\418A073AA3BC4C75 \x06\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x01\x01\x01\x00\x59\x0f\x1c\x01\x05\x00\x83\x00\x02\x00\x07\x80\x0b\x01\x24\x00\x66\x00\x66\x00\x73\x96\x00\x00\x00\x00\x38\x01\x24\x00\x66\x00\xf9\xf9\x09\x00\x76\x00\x00\x00\x59\x00\x00\x00\x73\x68\x65\x6c\x6c\x5c\x72\x6f\x61\x6d\x69\x6e\x67\x5c\x73\x65\x74\x74\x69\x6e\x67\x73\x79\x6e\x63…
HKEY_CURRENT_USER\Software\Rmc-9OC583
HKEY_CURRENT_USER\Software\Rmc-9OC583\exepath
HKEY_CURRENT_USER\Software\Rmc-9OC583\licence
HKEY_CURRENT_USER\Software\Microsoft\Windows Script Host\Settings
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows Script Host\Settings
HKEY_USERS\S-1-5-21-4270068108-2931534202-3907561125-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.exe\OpenWithProgids\exefile Binary Data

Services Started (Top 15)

Service
LxpSvc

Services Opened (Top 15)

What To Do Now — Practical Defense Playbook

  • Contain unknowns: block first‑run binaries by default — signatures catch up, containment works now.
  • EDR controls: alert on keyboard hooks, screen capture APIs, VM/sandbox checks, and command‑shell launches.
  • Registry watch: flag queries/sets under policy paths (e.g., …\FipsAlgorithmPolicy\*).
  • Network rules: inspect outbound TLS to IP‑lookup services and unexpected CDN endpoints.
  • Hunt broadly: sweep endpoints for the indicators above and quarantine positives immediately.

Dwell time equals attacker opportunity. Reducing execution privileges and egress shrinks that window even when vendors disagree.

Scroll to Top