Zero‑Dwell Threat Intelligence Report
Executive Overview — What We’re Dealing With
This specimen has persisted long enough to matter. Human experts classified it as Malware, and the telemetry confirms a capable, evasive Trojan with real impact potential.
Extended Dwell Time Impact
For 4+ hours, this malware remained undetected — a limited but sufficient window for the adversary to complete initial execution and establish basic system access.
Comparative Context
Industry studies report a median dwell time closer to 21–24 days. This case represents rapid detection and containment within hours rather than days.
Timeline
Time (UTC) | Event | Elapsed |
---|---|---|
2025-08-13 07:00:59 UTC | First VirusTotal submission | — |
2025-08-29 09:26:19 UTC | Latest analysis snapshot | 16 days, 2 hours, 25 minutes |
2025-09-05 10:22:54 UTC | Report generation time | 23 days, 3 hours, 21 minutes |
Why It Matters
Every additional day of dwell time is not just an abstract number — it is attacker opportunity. Each day equates to more time for lateral movement, stealth persistence, and intelligence gathering.
Global Detection Posture — Who Caught It, Who Missed It
VirusTotal engines: 73. Detected as malicious: 55. Missed: 18. Coverage: 75.3%.
Detected Vendors
- Xcitium
- +54 additional vendors (names not provided)
List includes Xcitium plus an additional 54 vendors per the provided summary.
Missed Vendors
- Acronis
- Antiy-AVL
- APEX
- Baidu
- ClamAV
- CMC
- Cynet
- Jiangmin
- Kingsoft
- NANO-Antivirus
- SentinelOne
- SUPERAntiSpyware
- tehtris
- Trapmine
- VBA32
- ViRobot
- Yandex
- Zoner
Why it matters: if any endpoint relies solely on a missed engine, this malware can operate with zero alerts. Prevention‑first controls close that gap regardless of signature lag.
MITRE ATT&CK Mapping
- T1620 – invoke .NET assembly method
- T1620 – load .NET assembly
- T1027 – The binary likely contains encrypted or compressed data
- T1027.002 – The binary likely contains encrypted or compressed data
- T1082 – Checks available memory
- T1057 – Enumerates the modules from a process (may be used to locate base addresses in process injection)
- T1071 – Reads data out of its own binary image
- T1071 – At least one IP Address, Domain, or File Name was found in a crypto call
- T1071 – Yara detections observed in process dumps, payloads or dropped files
- T1071 – Reads from the memory of another process
- T1071 – The PE file contains a PDB path
- T1106 – Guard pages use detected – possible anti-debugging.
- T1005 – Searches for sensitive browser data
- T1005 – Reads sensitive browser data
- T1005 – Searches for sensitive mail data
- T1005 – Reads sensitive mail data
- T1005 – Searches for sensitive application data
- T1005 – Searches for sensitive FTP data
- T1005 – Tries to read cached credentials of various applications
- T1012 – Query OS Information
- T1012 – Searches for sensitive mail data
- T1012 – Reads sensitive mail data
- T1012 – Possibly does reconnaissance
- T1012 – Searches for sensitive application data
- T1012 – Searches for sensitive FTP data
- T1027.002 – Creates a page with write and execute permissions
- T1027.002 – Resolves API functions dynamically
- T1047 – Queries OS version via WMI
- T1047 – Collects hardware properties
- T1055 – Modifies control flow of a process started from a created or modified executable
- T1055.012 – Process Hollowing
- T1057 – Enumerates running processes
- T1071.004 – Performs DNS request
- T1082 – Query OS Information
- T1082 – Enumerates running processes
- T1082 – Queries OS version via WMI
- T1082 – Collects hardware properties
- T1083 – Searches for sensitive browser data
- T1083 – Possibly does reconnaissance
- T1083 – Reads sensitive browser data
- T1095 – Connects to remote host
- T1119 – Searches for sensitive browser data
- T1119 – Reads sensitive browser data
- T1119 – Searches for sensitive mail data
- T1119 – Reads sensitive mail data
- T1119 – Searches for sensitive application data
- T1119 – Searches for sensitive FTP data
- T1119 – Tries to read cached credentials of various applications
- T1134 – Enables process privileges
- T1552.001 – Searches for sensitive browser data
- T1552.001 – Reads sensitive browser data
- T1552.002 – Searches for sensitive mail data
- T1552.002 – Reads sensitive mail data
- T1552.002 – Searches for sensitive application data
- T1552.002 – Searches for sensitive FTP data
- T1555.003 – Reads sensitive browser data
- T1564.003 – Creates process with hidden window
- T1129 – The process attempted to dynamically load a malicious function
- T1564.003 – Detected the creation of a hidden window (common execution hiding technique)
- T1057 – The process has tried to detect the debugger probing the use of page guards.
- T1129 – The process tried to load dynamically one or more functions.
- T1620 – load .NET assembly
- T1057 – The process attempted to detect a running debugger using common APIs
- T1089 – The process has tried to suspend a sandbox-related thread (possible sandbox evasion attempt)
- T1081 – Detected an attempt to access Browser data that may contain sensible informations (e.g. user credentials)
- T1119 – Detected an attempt to access Browser data that may contain sensible informations (e.g. user credentials)
- T1082 – Queries for the computername
- T1081 – The process tries to collect some email client informations
- T1119 – The process tries to collect some email client informations
- T1081 – The process attempted to collect credentials from installed FTP clients
- T1119 – The process attempted to collect credentials from installed FTP clients
- T1071 – The process originated SMTP requests
Following the Trail — Network & DNS Activity
Outbound activity leans on reputable infrastructure (e.g., CDNs, cloud endpoints) to blend in. TLS sessions and
HTTP calls show routine beaconing and IP‑lookup behavior that can masquerade as normal browsing.
Contacted Domains
Domain | IP | Country | ASN/Org |
---|---|---|---|
www.aieov.com | 76.223.54.146 | United States | Amazon.com, Inc. |
www.msftncsi.com | 23.200.3.18 | United States | Akamai Technologies, Inc. |
acuoxz.com | 78.110.166.82 | United Kingdom | KOL001 |
Observed IPs
IP | Country | ASN/Org |
---|---|---|
224.0.0.252 | — | — |
239.255.255.250 | — | — |
8.8.4.4 | United States | Google LLC |
8.8.8.8 | United States | Google LLC |
DNS Queries
Request | Type |
---|---|
5isohu.com | A |
www.msftncsi.com | A |
www.aieov.com | A |
acuoxz.com | A |
Contacted IPs
IP | Country | ASN/Org |
---|---|---|
224.0.0.252 | — | — |
239.255.255.250 | — | — |
8.8.4.4 | United States | Google LLC |
8.8.8.8 | United States | Google LLC |
Port Distribution
Port | Count | Protocols |
---|---|---|
137 | 1 | udp |
5355 | 5 | udp |
53 | 52 | udp |
3702 | 1 | udp |
UDP Packets
Source IP | Dest IP | Sport | Dport | Time | Proto |
---|---|---|---|---|---|
192.168.56.13 | 192.168.56.255 | 137 | 137 | 3.243842840194702 | udp |
192.168.56.13 | 224.0.0.252 | 49311 | 5355 | 5.728771924972534 | udp |
192.168.56.13 | 224.0.0.252 | 55150 | 5355 | 3.1730659008026123 | udp |
192.168.56.13 | 224.0.0.252 | 60010 | 5355 | 5.18306303024292 | udp |
192.168.56.13 | 224.0.0.252 | 62406 | 5355 | 3.1762678623199463 | udp |
192.168.56.13 | 224.0.0.252 | 63527 | 5355 | 4.203553915023804 | udp |
192.168.56.13 | 239.255.255.250 | 52252 | 3702 | 3.186647891998291 | udp |
192.168.56.13 | 8.8.4.4 | 50554 | 53 | 126.77541303634644 | udp |
192.168.56.13 | 8.8.4.4 | 53518 | 53 | 220.71310091018677 | udp |
192.168.56.13 | 8.8.4.4 | 53985 | 53 | 343.4004020690918 | udp |
192.168.56.13 | 8.8.4.4 | 54879 | 53 | 7.744504928588867 | udp |
192.168.56.13 | 8.8.4.4 | 54881 | 53 | 6.8043670654296875 | udp |
192.168.56.13 | 8.8.4.4 | 55551 | 53 | 159.3846788406372 | udp |
192.168.56.13 | 8.8.4.4 | 55743 | 53 | 329.0407829284668 | udp |
192.168.56.13 | 8.8.4.4 | 56086 | 53 | 300.29124188423157 | udp |
192.168.56.13 | 8.8.4.4 | 56197 | 53 | 145.02545285224915 | udp |
192.168.56.13 | 8.8.4.4 | 56908 | 53 | 357.76022601127625 | udp |
192.168.56.13 | 8.8.4.4 | 57065 | 53 | 238.96320796012878 | udp |
192.168.56.13 | 8.8.4.4 | 57310 | 53 | 51.087522983551025 | udp |
192.168.56.13 | 8.8.4.4 | 57415 | 53 | 65.44738507270813 | udp |
192.168.56.13 | 8.8.4.4 | 58697 | 53 | 22.149930000305176 | udp |
192.168.56.13 | 8.8.4.4 | 58920 | 53 | 79.80646896362305 | udp |
192.168.56.13 | 8.8.4.4 | 59610 | 53 | 267.68176102638245 | udp |
192.168.56.13 | 8.8.4.4 | 60543 | 53 | 206.35326099395752 | udp |
192.168.56.13 | 8.8.4.4 | 60780 | 53 | 285.93181586265564 | udp |
192.168.56.13 | 8.8.4.4 | 60910 | 53 | 98.05625605583191 | udp |
192.168.56.13 | 8.8.4.4 | 61004 | 53 | 173.74400997161865 | udp |
192.168.56.13 | 8.8.4.4 | 61800 | 53 | 314.6506428718567 | udp |
192.168.56.13 | 8.8.4.4 | 62493 | 53 | 36.50921106338501 | udp |
192.168.56.13 | 8.8.4.4 | 62849 | 53 | 24.96238684654236 | udp |
192.168.56.13 | 8.8.4.4 | 64533 | 53 | 191.99384784698486 | udp |
192.168.56.13 | 8.8.4.4 | 64801 | 53 | 112.41547393798828 | udp |
192.168.56.13 | 8.8.4.4 | 64886 | 53 | 253.32244491577148 | udp |
192.168.56.13 | 8.8.8.8 | 50554 | 53 | 125.77566504478455 | udp |
192.168.56.13 | 8.8.8.8 | 53518 | 53 | 219.714017868042 | udp |
192.168.56.13 | 8.8.8.8 | 53985 | 53 | 342.40175104141235 | udp |
192.168.56.13 | 8.8.8.8 | 54879 | 53 | 8.74422287940979 | udp |
192.168.56.13 | 8.8.8.8 | 54881 | 53 | 7.790791034698486 | udp |
192.168.56.13 | 8.8.8.8 | 55551 | 53 | 158.38454604148865 | udp |
192.168.56.13 | 8.8.8.8 | 55743 | 53 | 328.0472049713135 | udp |
192.168.56.13 | 8.8.8.8 | 56086 | 53 | 299.2916269302368 | udp |
192.168.56.13 | 8.8.8.8 | 56197 | 53 | 144.02577805519104 | udp |
192.168.56.13 | 8.8.8.8 | 56908 | 53 | 356.759742975235 | udp |
192.168.56.13 | 8.8.8.8 | 57065 | 53 | 237.96449899673462 | udp |
192.168.56.13 | 8.8.8.8 | 57310 | 53 | 50.0882830619812 | udp |
192.168.56.13 | 8.8.8.8 | 57415 | 53 | 64.44731497764587 | udp |
192.168.56.13 | 8.8.8.8 | 58697 | 53 | 21.15056800842285 | udp |
192.168.56.13 | 8.8.8.8 | 58920 | 53 | 78.80706787109375 | udp |
192.168.56.13 | 8.8.8.8 | 59610 | 53 | 266.6830129623413 | udp |
192.168.56.13 | 8.8.8.8 | 60543 | 53 | 205.3548469543457 | udp |
192.168.56.13 | 8.8.8.8 | 60780 | 53 | 284.9331920146942 | udp |
192.168.56.13 | 8.8.8.8 | 60910 | 53 | 97.05693697929382 | udp |
192.168.56.13 | 8.8.8.8 | 61004 | 53 | 172.746887922287 | udp |
192.168.56.13 | 8.8.8.8 | 61800 | 53 | 313.65179800987244 | udp |
192.168.56.13 | 8.8.8.8 | 62493 | 53 | 35.510825872421265 | udp |
192.168.56.13 | 8.8.8.8 | 62849 | 53 | 23.97303295135498 | udp |
192.168.56.13 | 8.8.8.8 | 64533 | 53 | 190.99484586715698 | udp |
192.168.56.13 | 8.8.8.8 | 64801 | 53 | 111.41621398925781 | udp |
192.168.56.13 | 8.8.8.8 | 64886 | 53 | 252.32336902618408 | udp |
Hunting tip: alert on unknown binaries initiating TLS to IP‑lookup services or unusual CDN endpoints — especially early in execution.
Persistence & Policy — Registry and Services
Registry and service telemetry points to policy awareness and environment reconnaissance rather than noisy persistence. Below is a compact view of the most relevant keys and handles; expand to see the full lists where available.
245
5
1
0
Registry Opened (Top 25)
Key |
---|
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\System |
HKEY_CURRENT_USER\Software\Classes\CLSID\{E7E79A30-4F2C-4FAB-8D00-394F2D6BBEBE} |
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\executable.exe |
HKEY_CURRENT_USER\EUDC\1252 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender |
HKEY_CURRENT_USER\Software\Classes\CLSID\{72B624DF-AE11-4948-A65C-351EB0829419} |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\UserenvDebugLevel |
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{1765E14E-1BD4-462E-B6B1-590BF1262AC6} |
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{A26CEC36-234C-4950-AE16-E34AACE71D0D} |
HKEY_CURRENT_USER\Software\Classes\CLSID\{A26CEC36-234C-4950-AE16-E34AACE71D0D} |
HKEY_LOCAL_MACHINE\System\Setup |
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion |
HKEY_CURRENT_USER\Software\Classes |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\CommonFilesDir (x86) |
HKEY_CURRENT_USER\Software\Microsoft\Installer\Assemblies\Global |
HKEY_CURRENT_USER\Software\Classes\CLSID\{7F12E753-FC71-43D7-A51D-92F35977ABB5} |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender\ProductAppDataPath |
HKEY_CURRENT_USER\Software\Classes\CLSID\{ED822C8C-D6BE-4301-A631-0E1416BAD28F} |
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{6D68D1DE-D432-4B0F-923A-091183A9BDA7} |
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Policy Manager |
HKEY_CURRENT_USER\Software\Microsoft\Installer\Assemblies\C:|Users|<USER>|Desktop|executable.exe |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\AMSI\FeatureBits |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\.NETFramework\NGen\Policy\v4.0\OptimizeUsedBinaries |
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{AA94DCC2-B8B0-4898-B835-000AABD74393} |
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\System\GpSvcDebugLevel |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-4005801669-2598574594-602355426-1001\Installer\Assemblies\C:|Users|<USER>|Desktop|executable.exe |
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{9CB5172B-D600-46BA-AB77-77BB7E3A00D9} |
HKEY_CURRENT_USER\Software\Classes\CLSID\{AA94DCC2-B8B0-4898-B835-000AABD74393} |
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{7F12E753-FC71-43D7-A51D-92F35977ABB5} |
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{AC4CE3CB-E1C1-44CD-8215-5A1665509EC2} |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\CommonW6432Dir |
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{C17CABB2-D4A3-47D7-A557-339B2EFBD4F1} |
HKEY_CURRENT_USER\Software\Classes\CLSID\{FAE3D380-FEA4-4623-8C75-C6B61110B681}\Instance\Disabled |
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{ED822C8C-D6BE-4301-A631-0E1416BAD28F} |
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{E9A4A80A-44FE-4DE4-8971-7150B10A5199} |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\.NETFramework\FeatureSIMD |
HKEY_LOCAL_MACHINE\Software\Microsoft\RemovalTools\MRT |
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{22C21F93-7DDB-411C-9B17-C5B7BD064ABC} |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NET Framework Setup\NDP\v4\Full\Release |
HKEY_CURRENT_USER\Software\Classes\CLSID\{01B90D9A-8209-47F7-9C52-E1244BF50CED} |
HKEY_LOCAL_MACHINE\Software\Microsoft\AMSI\Providers |
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{FAE3D380-FEA4-4623-8C75-C6B61110B681}\Instance |
HKEY_CURRENT_USER\Software\Classes\CLSID\{C17CABB2-D4A3-47D7-A557-339B2EFBD4F1} |
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{7693E886-51C9-4070-8419-9F70738EC8FA} |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\.NETFramework\OnlyUseLatestCLR |
Policy\Standards |
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options |
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{E7E79A30-4F2C-4FAB-8D00-394F2D6BBEBE} |
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\FontCache\Parameters\ClientCacheSize |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\.NETFramework\UseLegacyV2RuntimeActivationPolicyDefaultValue |
Show all (245 total)
Key |
---|
HKEY_LOCAL_MACHINE\Software\Microsoft\DirectWrite |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NET Framework Setup\NDP\v4\Full |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\AppContext |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\.NETFramework\DbgJITDebugLaunchSetting |
HKEY_CURRENT_USER\Software\Classes\CLSID\{7693E886-51C9-4070-8419-9F70738EC8FA} |
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{01B90D9A-8209-47F7-9C52-E1244BF50CED} |
HKEY_CURRENT_USER\Software\Classes\CLSID\{AC4CE3CB-E1C1-44CD-8215-5A1665509EC2} |
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{FAE3D380-FEA4-4623-8C75-C6B61110B681}\Instance\Disabled |
HKEY_LOCAL_MACHINE\Software\Microsoft\StrongName |
HKEY_CURRENT_USER\Software\Classes\CLSID\{9CB5172B-D600-46BA-AB77-77BB7E3A00D9} |
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\Personalize\AppsUseLightTheme |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\.NETFramework\v4.0.30319\SKUs\default |
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\FipsAlgorithmPolicy |
HKEY_CURRENT_USER\Software\Microsoft\.NETFramework |
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\v4.0.30319\SKUs\ |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\ProgramW6432Dir |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\RemovalTools\MRT\GUID |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\FontSubstitutes |
HKEY_CURRENT_USER\Software\Classes\CLSID\{E9A4A80A-44FE-4DE4-8971-7150B10A5199} |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Defaults\Provider Types\Type 024\Name |
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Diagnostics |
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\FipsAlgorithmPolicy\MDMEnabled |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-4005801669-2598574594-602355426-1001\Installer\Assemblies\Global |
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Session Manager\ResourcePolicies |
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{076C2A6C-F78F-4C46-A723-3583E70876EA} |
HKEY_CURRENT_USER\Software\Classes\CLSID\{22C21F93-7DDB-411C-9B17-C5B7BD064ABC} |
HKEY_CURRENT_USER\Software\Classes\CLSID\{076C2A6C-F78F-4C46-A723-3583E70876EA} |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\DevOverrideEnable |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\ProgramFilesDir (x86) |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\ProgramFilesDir |
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\Personalize |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\FontLink\SystemLink |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\.NETFramework\DbgManagedDebugger |
HKEY_CURRENT_USER\Software\Classes\CLSID\{0DBECEC1-9EB3-4860-9C6F-DDBE86634575} |
HKEY_CURRENT_USER\Software\Classes\CLSID\{FAE3D380-FEA4-4623-8C75-C6B61110B681}\Instance |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\Defaults\Provider Types\Type 024 |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\NET Framework Setup\NDP\v4\Full\Release |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\.NETFramework\InstallRoot |
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\FipsAlgorithmPolicy\STE |
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{0DBECEC1-9EB3-4860-9C6F-DDBE86634575} |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\.NETFramework\DisableConfigCache |
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\FipsAlgorithmPolicy\Enabled |
HKEY_CURRENT_USER\Software\Classes\CLSID\{6D68D1DE-D432-4B0F-923A-091183A9BDA7} |
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\NGen\Policy\v4.0 |
HKEY_LOCAL_MACHINE\Software\Microsoft\AMSI |
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{72B624DF-AE11-4948-A65C-351EB0829419} |
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft |
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon |
HKEY_CURRENT_USER\Software\Classes\CLSID\{1765E14E-1BD4-462E-B6B1-590BF1262AC6} |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\CommonFilesDir |
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework |
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\ProfileService\References |
\REGISTRY\USER\S-1-5-19\Software\Classes\Local Settings\MuiCache\3e\52C64B7E |
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\CloudStore\SystemMetaData |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\WBEM\CIMOM |
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\CloudStore |
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\CloudStore\StoreInit |
HKEY_LOCAL_MACHINE\Software\Microsoft\IdentityStore\Cache\S-1-5-21-4226853953-3309226944-3078887307-1000 |
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\CloudStore\Store |
\REGISTRY\USER\S-1-5-19\Software\Classes\Local Settings\MuiCache |
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\ProfileService\References\S-1-5-21-4226853953-3309226944-3078887307-1000 |
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\CloudStore\Store\Cache |
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002\Email |
HKEY_CURRENT_USER\Software\Microsoft\Windows Messaging Subsystem\Profiles\9375CFF0413111d3B88A00104B2A6676 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\W. Europe Standard Time |
HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\Profiles |
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\RealVNC\WinVNC4 |
HKEY_CURRENT_USER\SOFTWARE\RealVNC\vncserver |
HKEY_CURRENT_USER\Software\ORL\WinVNC3 |
HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles |
HKEY_CURRENT_USER\Software\IncrediMail\Identities |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v4.0.30319\SchUseStrongCrypto |
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Outlook\Profiles |
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002\IMAP Password |
HKEY_LOCAL_MACHINE\SOFTWARE\RealVNC\vncserver |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v4.0.30319\SchSendAuxRecord |
HKEY_CURRENT_USER\SOFTWARE\RealVNC\WinVNC4 |
HKEY_LOCAL_MACHINE\Software\ORL\WinVNC3 |
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v4.0.30319 |
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002 |
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\W. Europe Standard Time\Dynamic DST |
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\DbgJITDebugLaunchSetting |
HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Outlook\Profiles |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\W. Europe Standard Time\TZI |
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002\POP3 Password |
HKEY_CURRENT_USER\Software\TightVNC\Server |
HKEY_LOCAL_MACHINE\SOFTWARE\RealVNC\WinVNC4 |
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion |
HKEY_CURRENT_USER\Software\OpenVPN-GUI\configs |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v4.0.30319\System.Net.ServicePointManager.SecurityProtocol |
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Outlook\Profiles |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v4.0.30319\HWRPortReuseOnSocketBind |
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 |
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001 |
HKEY_CURRENT_USER\SOFTWARE\Wow6432Node\RealVNC\WinVNC4 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\W. Europe Standard Time\MUI_Display |
HKEY_CURRENT_USER\Software\Aerofox\Foxmail\V3.1 |
HKEY_CURRENT_USER\Software\Aerofox\FoxmailPreview |
HKEY_CURRENT_USER\Software\RimArts\B2\Settings |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\W. Europe Standard Time\MUI_Dlt |
HKEY_LOCAL_MACHINE\Software\TightVNC\Server |
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001\Email |
HKEY_CURRENT_USER\Software\Microsoft\ActiveSync\Partners |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\W. Europe Standard Time\MUI_Std |
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003\Email |
HKEY_CURRENT_USER\SOFTWARE\FTPWare\COREFTP\Sites |
HKEY_CURRENT_USER\Software\TigerVNC\Server |
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002\POP3 Server |
HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions |
HKEY_CURRENT_USER\Software\Qualcomm\Eudora\CommandLine |
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\DbgManagedDebugger |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v4.0.30319\System.Net.ServicePointManager.SchSendAuxRecord |
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\InstallationType |
HKEY_LOCAL_MACHINE\Software\TigerVNC\Server |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Xml__b77a5c561934e089 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\UseLegacyIdentityFormat |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\LoggingLevel |
HKEY_CURRENT_USER\Software\Microsoft\.NETFramework\Policy\Standards |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\FileInUseRetryAttempts |
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\CLRLoadLogDir |
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\v4.0.30319\SKUs |
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\AltJit |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NoClientChecks |
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\v4.0.30319\SKUs\default |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Core__b77a5c561934e089 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Microsoft Sans Serif |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\DataStore_V1.0\Disable |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\DataStore_V1.0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\DataStore_V1.0\DataFilePath |
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-21-4270068108-2931534202-3907561125-1001 |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.Accessibility__b03f5f7f11d50a3a |
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\UseLegacyV2RuntimeActivationPolicyDefaultValue |
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\DisableConfigCache |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Numerics__b77a5c561934e089 |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Management__b03f5f7f11d50a3a |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\Latest |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\ForceLog |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-4270068108-2931534202-3907561125-1001\Installer\Assemblies\Global |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Windows.Forms__b77a5c561934e089 |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\EnableLog |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.Accessibility__b03f5f7f11d50a3a |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Core__b77a5c561934e089 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.10.0.Microsoft.VisualBasic__b03f5f7f11d50a3a |
HKEY_CURRENT_USER\Software\Microsoft\Installer\Assemblies\C:|Users|azure|Downloads|7d94bdbacd3f8d708adf1709753d2370493ba125a9265a2c97ac36011faa1a44.exe |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\Policy\APTCA |
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\OnlyUseLatestCLR |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Runtime.Serialization.Formatters.Soap__b03f5f7f11d50a3a |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Runtime.Remoting__b77a5c561934e089 |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.10.0.Microsoft.VisualBasic__b03f5f7f11d50a3a |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Configuration__b03f5f7f11d50a3a |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Data.SqlXml__b77a5c561934e089 |
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\Policy\Standards\v4.0.30319 |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\FileInUseMillisecondsBetweenRetries |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\Policy\Servicing |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Data.SqlXml__b77a5c561934e089 |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\DisableMSIPeek |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Numerics__b77a5c561934e089 |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Management__b03f5f7f11d50a3a |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\DownloadCacheQuotaInKB |
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\InstallRoot |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\index9 |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Xml__b77a5c561934e089 |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Xml.Linq__b77a5c561934e089 |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Windows.Forms__b77a5c561934e089 |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Drawing__b03f5f7f11d50a3a |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\LogFailures |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Deployment__b03f5f7f11d50a3a |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\C:|Users|azure|Downloads|7d94bdbacd3f8d708adf1709753d2370493ba125a9265a2c97ac36011faa1a44.exe |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Configuration__b03f5f7f11d50a3a |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System__b77a5c561934e089 |
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\7d94bdbacd3f8d708adf1709753d2370493ba125a9265a2c97ac36011faa1a44.exe |
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\Policy\v4.0 |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Deployment__b03f5f7f11d50a3a |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Runtime.Serialization.Formatters.Soap__b03f5f7f11d50a3a |
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\DevOverrideEnable |
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\FeatureSIMD |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\LegacyPolicyTimeStamp |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Xml.Linq__b77a5c561934e089 |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\LogResourceBinds |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Drawing__b03f5f7f11d50a3a |
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\NGen\Policy\v4.0\OptimizeUsedBinaries |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\CacheLocation |
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\Policy |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Security__b03f5f7f11d50a3a |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System__b77a5c561934e089 |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\Global |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Runtime.Remoting__b77a5c561934e089 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-4270068108-2931534202-3907561125-1001\Installer\Assemblies\C:|Users|azure|Downloads|7d94bdbacd3f8d708adf1709753d2370493ba125a9265a2c97ac36011faa1a44.exe |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Security__b03f5f7f11d50a3a |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion |
Registry Set (Top 25)
Key | Value |
---|---|
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Notifications\Data\418A073AA3BC3475 | \xbc\x00\x00\x00\x00\x00\x00\x00\x04\x00\x04\x00\x01\x02\x06\x00\x00\x00\x00\x00\x05\x00\x00\x00\x6b\x50\x7e\x00\x02\x00\x00\x00\x87\xde\x83\x00\x02\x00\x00\x00\x90\xa6\xa1\x01\x9c\x02\x00\x00\xa1\x9f\x5e\x00\x04\x00\x00\x00\xdb\xb4\xef\x00\x01\x00\x00\x00\xfe\xd3\x7a\x00\x05\x00\x01\x00\x00\x00\x08\x00\x00\x00\x18\x7d\xc7\x00\xfc\x00\x00… |
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\ProfileService\References\S-1-5-21-4226853953-3309226944-3078887307-1000\RefCount | \x05\x00\x00\x00 |
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Epoch2\Epoch | 0x00000009 |
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\ProfileService\References\S-1-5-21-4226853953-3309226944-3078887307-1000\RefCount | \x06\x00\x00\x00 |
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Notifications\Data\418A073AA3BC3475 | \xbb\x00\x00\x00\x00\x00\x00\x00\x04\x00\x04\x00\x01\x02\x06\x00\x00\x00\x00\x00\x05\x00\x00\x00\x6b\x50\x7e\x00\x02\x00\x00\x00\x87\xde\x83\x00\x02\x00\x00\x00\x90\xa6\xa1\x01\xa0\x02\x00\x00\xa1\x9f\x5e\x00\x04\x00\x00\x00\xdb\xb4\xef\x00\x01\x00\x00\x00\xfe\xd3\x7a\x00\x05\x00\x01\x00\x00\x00\x08\x00\x00\x00\x18\x7d\xc7\x00\xf0\x00\x00… |
Services Started (Top 15)
Service |
---|
VaultSvc |
Services Opened (Top 15)
What To Do Now — Practical Defense Playbook
- Contain unknowns: block first‑run binaries by default — signatures catch up, containment works now.
- EDR controls: alert on keyboard hooks, screen capture APIs, VM/sandbox checks, and command‑shell launches.
- Registry watch: flag queries/sets under policy paths (e.g., …\FipsAlgorithmPolicy\*).
- Network rules: inspect outbound TLS to IP‑lookup services and unexpected CDN endpoints.
- Hunt broadly: sweep endpoints for the indicators above and quarantine positives immediately.
Dwell time equals attacker opportunity. Reducing execution privileges and egress shrinks that window even when vendors disagree.