Lumma Stealer Bundled as “Tiger Youtube Bot” Installer


Zero‑Dwell Threat Intelligence Report

A narrative, executive‑ready view into the malware’s behavior, exposure, and reliable defenses.
Generated: 2025-10-27 10:21:32 UTC

Executive Overview — What We’re Dealing With

This specimen has persisted long enough to matter. Human experts classified it as Malware, and the telemetry confirms a capable, evasive Trojan with real impact potential.

File
Tiger Youtube Bot.exe
Type
PE32 executable (GUI) Intel 80386, for MS Windows
SHA‑1
7fd138979182e4b56a767cc5f0454fec6d7e2860
MD5
eba84bec619b3a75df2adb4df98f28ba
First Seen
2025-09-14 13:37:59.713595
Last Analysis
2025-09-15 07:15:21.470547
Dwell Time
0 days, 7 hours, 33 minutes

Extended Dwell Time Impact

For 17+ hours, this malware remained undetected — a half-day window that permitted the adversary to complete initial execution, establish basic persistence, and perform initial system enumeration.

Comparative Context

Industry studies report a median dwell time closer to 21–24 days. This case represents rapid detection and containment within hours rather than days.

Timeline

Time (UTC) Event Elapsed
2025-09-04 18:20:10 UTC First VirusTotal submission
2025-09-19 06:44:34 UTC Latest analysis snapshot 14 days, 12 hours, 24 minutes
2025-10-27 10:21:32 UTC Report generation time 52 days, 16 hours, 1 minutes

Why It Matters

Every additional day of dwell time is not just an abstract number — it is attacker opportunity. Each day equates to more time for lateral movement, stealth persistence, and intelligence gathering.

Global Detection Posture — Who Caught It, Who Missed It

VirusTotal engines: 73. Detected as malicious: 62. Missed: 11. Coverage: 84.9%.

Detected Vendors

  • Xcitium
  • +61 additional vendors (names not provided)

List includes Xcitium plus an additional 61 vendors per the provided summary.

Missed Vendors

  • Acronis
  • Antiy-AVL
  • Baidu
  • CMC
  • Google
  • Jiangmin
  • SUPERAntiSpyware
  • TACHYON
  • ViRobot
  • Yandex
  • Zoner

Why it matters: if any endpoint relies solely on a missed engine, this malware can operate with zero alerts. Prevention‑first controls close that gap regardless of signature lag.

Behavioral Storyline — How the Malware Operates

Dominant system-level operations (53.07% of behavior) suggest this malware performs deep system reconnaissance, privilege escalation, or core OS manipulation. It’s actively probing system defenses and attempting to gain administrative control.

Behavior Categories (weighted)

Weight values represent the frequency and intensity of malware interactions with specific system components. Higher weights indicate more aggressive targeting of that category. Each operation (registry access, file modification, network connection, etc.) contributes to the category’s total weight, providing a quantitative measure of the malware’s behavioral focus.

Category Weight Percentage
System 2106 53.07%
Registry 836 21.07%
File System 412 10.38%
Process 245 6.17%
Synchronization 89 2.24%
Misc 76 1.92%
Device 69 1.74%
Windows 60 1.51%
Com 38 0.96%
Network 17 0.43%
Hooking 12 0.30%
Threading 6 0.15%
Services 2 0.05%

MITRE ATT&CK Mapping

  • T1083 – get common file path
  • T1129 – link function at runtime on Windows
  • T1027 – reference Base64 string
  • T1129 – link many functions at runtime
  • T1129 – Drops a binary and executes it
  • T1053 – Installs itself for autorun at Windows startup
  • T1106 – Created a process from a suspicious location
  • T1564 – A process created a hidden window
  • T1202 – Uses Windows utilities for basic functionality
  • T1562 – Tries to unhook or modify Windows functions monitored by CAPE
  • T1055 – Writes an executable to the memory of another process
  • T1055 – Writes to the memory another process
  • T1112 – Installs itself for autorun at Windows startup
  • T1112 – Installs itself for autorun at Windows startup
  • T1070 – Deletes executed files from disk
  • T1497 – Checks for mouse movement
  • T1562.001 – Tries to unhook or modify Windows functions monitored by CAPE
  • T1564.003 – A process created a hidden window
  • T1543 – Created a service that was not started
  • T1547 – Installs itself for autorun at Windows startup
  • T1543.003 – Created a service that was not started
  • T1547.001 – Installs itself for autorun at Windows startup
  • T1082 – Checks available memory
  • T1057 – Enumerates running processes
  • T1057 – Expresses interest in specific running processes
  • T1071 – Resolves a suspicious Top Level Domain (TLD)
  • T1071 – HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • T1071 – Makes a suspicious HTTP request to a commonly exploitable directory with questionable file ext
  • T1071 – Executable is attempted to be downloaded from an IP
  • T1071 – Reads from the memory of another process
  • T1071 – Performs HTTP requests potentially not found in PCAP.
  • T1071 – Reads data out of its own binary image
  • T1071 – Yara detections observed in process dumps, payloads or dropped files
  • T1071 – Attempts to connect to a dead IP:Port
  • T1071 – Suspicious communication with abused trusted site
  • T1573 – Establishes an encrypted HTTPS connection
  • T1485 – Anomalous file deletion behavior detected (10+)
  • T1006 – Accesses volumes directly
  • T1016 – Queries a host’s domain name
  • T1027.002 – Creates a page with write and execute permissions
  • T1027.002 – Resolves API functions dynamically
  • T1047 – Collects BIOS properties
  • T1047 – Queries OS version via WMI
  • T1047 – Collects hardware properties
  • T1047 – Tries to detect the presence of antivirus software
  • T1055 – Writes into the memory of another process
  • T1055 – Modifies control flow of another process
  • T1055 – Modifies control flow of a process started from a created or modified executable
  • T1055.012 – Process Hollowing
  • T1057 – Enumerates running processes
  • T1070.004 – Deletes file after execution
  • T1082 – Collects BIOS properties
  • T1082 – Enumerates running processes
  • T1082 – Queries OS version via WMI
  • T1082 – Collects hardware properties
  • T1112 – Installs system startup script or application
  • T1115 – Captures clipboard data
  • T1129 – Loads a dropped DLL
  • T1134 – Enables process privileges
  • T1497.001 – Tries to detect application sandbox
  • T1518.001 – Tries to detect the presence of antivirus software
  • T1547.001 – Installs system startup script or application
  • T1562.001 – Modifies native system functions
  • T1564.001 – Hides files
  • T1564.003 – Creates process with hidden window
  • T1012 – SetUnhandledExceptionFilter detected: superseding the top-level exception handler of each thread of a process is a common anti-debug technique.
  • T1059 – SetUnhandledExceptionFilter detected: superseding the top-level exception handler of each thread of a process is a common anti-debug technique.
  • T1129 – SetUnhandledExceptionFilter detected: superseding the top-level exception handler of each thread of a process is a common anti-debug technique.
  • T1082 – SetUnhandledExceptionFilter detected: superseding the top-level exception handler of each thread of a process is a common anti-debug technique.
  • T1083 – SetUnhandledExceptionFilter detected: superseding the top-level exception handler of each thread of a process is a common anti-debug technique.
  • T1129 – The process attempted to dynamically load a malicious function
  • T1129 – The process tried to load dynamically one or more functions.
  • T1140 – Detected an attempt to pull out some data from the binary image
  • T1564.003 – Detected the creation of a hidden window (common execution hiding technique)
  • T1027.009 – The process has executed a dropped binary
  • T1082 – Queries for the computername
  • T1055 – Likely PROPagate Technique is running
  • T1012 – Manalize Local SandBox Find Crypto
  • T1059 – Manalize Local SandBox Find Crypto
  • T1129 – Manalize Local SandBox Find Crypto
  • T1082 – Manalize Local SandBox Find Crypto
  • T1083 – Manalize Local SandBox Find Crypto
  • T1012 – Manalize Local SandBox Strings
  • T1059 – Manalize Local SandBox Strings
  • T1129 – Manalize Local SandBox Strings
  • T1082 – Manalize Local SandBox Strings
  • T1083 – Manalize Local SandBox Strings
  • T1059 – Apparent Internal Usage of CMD.EXE
  • T1027.009 – Drops interesting files and uses them
  • T1063 – It Tries to detect injection methods

Following the Trail — Network & DNS Activity

Outbound activity leans on reputable infrastructure (e.g., CDNs, cloud endpoints) to blend in. TLS sessions and
HTTP calls show routine beaconing and IP‑lookup behavior that can masquerade as normal browsing.

Contacted Domains

Domain IP Country ASN/Org
www.msftncsi.com 23.200.3.20 United States Akamai Technologies, Inc.
www.aieov.com 76.223.54.146 United States Amazon.com, Inc.

Observed IPs

IP Country ASN/Org
224.0.0.252
239.255.255.250
8.8.4.4 United States Google LLC
8.8.8.8 United States Google LLC
176.46.152.46 Iran, Islamic Republic of Address : 4920-4950 City Ave, Philadelphia, Pennsylvania, US

DNS Queries

Request Type
www.msftncsi.com A
5isohu.com A
www.aieov.com A

Contacted IPs

IP Country ASN/Org
224.0.0.252
239.255.255.250
8.8.4.4 United States Google LLC
8.8.8.8 United States Google LLC
176.46.152.46 Iran, Islamic Republic of Address : 4920-4950 City Ave, Philadelphia, Pennsylvania, US

Port Distribution

Port Count Protocols
137 1 udp
5355 6 udp
53 8 udp
3702 1 udp

UDP Packets

Source IP Dest IP Sport Dport Time Proto
192.168.56.11 192.168.56.255 137 137 3.2453250885009766 udp
192.168.56.11 224.0.0.252 49563 5355 3.1862380504608154 udp
192.168.56.11 224.0.0.252 54650 5355 3.2108418941497803 udp
192.168.56.11 224.0.0.252 55601 5355 5.693397045135498 udp
192.168.56.11 224.0.0.252 60205 5355 3.2196578979492188 udp
192.168.56.11 224.0.0.252 62798 5355 5.766000986099243 udp
192.168.56.11 224.0.0.252 63439 5355 8.929344892501831 udp
192.168.56.11 239.255.255.250 62184 3702 3.217514991760254 udp
192.168.56.11 8.8.4.4 51690 53 8.510833978652954 udp
192.168.56.11 8.8.4.4 51899 53 5.776141881942749 udp
192.168.56.11 8.8.4.4 56213 53 23.91704297065735 udp
192.168.56.11 8.8.4.4 59770 53 38.30736494064331 udp
192.168.56.11 8.8.8.8 51690 53 9.510668992996216 udp
192.168.56.11 8.8.8.8 51899 53 6.77609395980835 udp
192.168.56.11 8.8.8.8 56213 53 22.924206018447876 udp
192.168.56.11 8.8.8.8 59770 53 37.31212592124939 udp

Hunting tip: alert on unknown binaries initiating TLS to IP‑lookup services or unusual CDN endpoints — especially early in execution.

Persistence & Policy — Registry and Services

Registry and service telemetry points to policy awareness and environment reconnaissance rather than noisy persistence. Below is a compact view of the most relevant keys and handles; expand to see the full lists where available.

Registry Opened

139

Registry Set

47

Services Started

4

Services Opened

2

Registry Opened (Top 25)

Key
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{533B177C-6E6D-5F3A-A86D-DEB8BCF7758D}\1.0\0\win64\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{533B177C-6E6D-5F3A-A86D-DEB8BCF7758D}\TypeLib\Version
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{87550072-9879-59FB-8FC5-7DE2F51C3B43}\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsRuntime\ActivatableClassId\Windows.Internal.StateRepository.FileTypeAssociation\ActivateInBrokerForMediumILContainer
HKEY_LOCAL_MACHINE\Software\Classes\AppID\{6EFD71EC-512A-5B84-B5F4-5C54CF6A7B48}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsRuntime\ActivatableClassId\Windows.Internal.StateRepository.FileTypeAssociation\Permissions
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\UBR
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsRuntime\ActivatableClassId\Windows.Internal.StateRepository.FileTypeAssociation\Server
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{533B177C-6E6D-5F3A-A86D-DEB8BCF7758D}\ProxyStubClsid32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsRuntime\ActivatableClassId\Windows.Internal.StateRepository.FileTypeAssociation\DllPath
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{533B177C-6E6D-5F3A-A86D-DEB8BCF7758D}\TypeLib\Version
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{533B177C-6E6D-5F3A-A86D-DEB8BCF7758D}\1.0\0\win32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{87550072-9879-59FB-8FC5-7DE2F51C3B43}\ProxyStubClsid32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{87550072-9879-59FB-8FC5-7DE2F51C3B43}\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsRuntime\ActivatableClassId\Windows.Internal.StateRepository.FileTypeAssociation\Threading
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\AccessProviders\MartaExtension
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{87550072-9879-59FB-8FC5-7DE2F51C3B43}\TypeLib
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Applications\software.exe
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{6EFD71EC-512A-5B84-B5F4-5C54CF6A7B48}
HKEY_LOCAL_MACHINE\Software\Classes\TypeLib\{87550072-9879-59FB-8FC5-7DE2F51C3B43}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsRuntime\ActivatableClassId\Windows.Internal.StateRepository.FileTypeAssociation\TrustLevel
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{87550072-9879-59FB-8FC5-7DE2F51C3B43}\TypeLib\(Default)
HKEY_LOCAL_MACHINE\Software\Google\Update\ClientStateMedium\{8A69D345-D564-463C-AFF1-A69D9E530F96}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{87550072-9879-59FB-8FC5-7DE2F51C3B43}\1.0\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Google\Update\ClientStateMedium\{8A69D345-D564-463C-AFF1-A69D9E530F96}\usagestats
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{6EFD71EC-512A-5B84-B5F4-5C54CF6A7B48}\LocalService
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Google\Update\ClientState\{6f0f9a34-a0ab-4a75-a0eb-6eab78d0dc4b}\usagestats
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsRuntime\Server\StateRepository
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsRuntime\ActivatableClassId\Windows.Internal.StateRepository.FileTypeAssociation\CustomAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Google\Update\ClientState\{44fc7fe2-65ce-487c-93f4-edee46eeaaab}\pv
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\OLE\Diagnosis
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsRuntime\ActivatableClassId\Windows.Internal.StateRepository.FileTypeAssociation\ActivateOnHostFlags
HKEY_LOCAL_MACHINE\Software\Google\Update\ClientStateMedium\
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsRuntime\Server
HKEY_LOCAL_MACHINE\Software\Google\Update\ClientState
HKEY_LOCAL_MACHINE\Software\Google
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{87550072-9879-59FB-8FC5-7DE2F51C3B43}\TypeLib\Version
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{87550072-9879-59FB-8FC5-7DE2F51C3B43}\1.0\0\win32\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{87550072-9879-59FB-8FC5-7DE2F51C3B43}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsRuntime\ActivatableClassId\Windows.Internal.StateRepository.FileTypeAssociation\ActivateInSharedBroker
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Google\Update\ClientState\{44fc7fe2-65ce-487c-93f4-edee46eeaaab}\name
HKEY_LOCAL_MACHINE\Software\Classes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{87550072-9879-59FB-8FC5-7DE2F51C3B43}\TypeLib\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\TypeLib\{87550072-9879-59FB-8FC5-7DE2F51C3B43}\1.0\0\win32
HKEY_LOCAL_MACHINE\Software\Google\Update\ClientState\{8A69D345-D564-463C-AFF1-A69D9E530F96}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{87550072-9879-59FB-8FC5-7DE2F51C3B43}\ProxyStubClsid32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsRuntime\ActivatableClassId\Windows.Internal.StateRepository.FileTypeAssociation\ActivationType
HKEY_LOCAL_MACHINE\Software\Classes\TypeLib\{87550072-9879-59FB-8FC5-7DE2F51C3B43}\1.0
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\AccessProviders\Windows NT Access Provider
HKEY_LOCAL_MACHINE\Software\Classes\Interface
Show all (139 total)
Key
HKEY_LOCAL_MACHINE\Software\Classes\TypeLib
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsRuntime\Server\StateRepository\CommandLine
HKEY_LOCAL_MACHINE\Software\Classes\TypeLib\{533B177C-6E6D-5F3A-A86D-DEB8BCF7758D}\1.0\0\win64
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Google\Update\ClientState\{8A69D345-D564-463C-AFF1-A69D9E530F96}\usagestats
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\AccessProviders\ProviderOrder
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{533B177C-6E6D-5F3A-A86D-DEB8BCF7758D}\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{533B177C-6E6D-5F3A-A86D-DEB8BCF7758D}\TypeLib
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{533B177C-6E6D-5F3A-A86D-DEB8BCF7758D}\TypeLib\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\AppID
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
HKEY_LOCAL_MACHINE\Software\Classes\TypeLib\{87550072-9879-59FB-8FC5-7DE2F51C3B43}\1.0\0
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\AccessProviders\RequireUniqueAccessibility
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{533B177C-6E6D-5F3A-A86D-DEB8BCF7758D}\1.0\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{87550072-9879-59FB-8FC5-7DE2F51C3B43}\ProxyStubClsid32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{87550072-9879-59FB-8FC5-7DE2F51C3B43}\1.0\0\win64\(Default)
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{533B177C-6E6D-5F3A-A86D-DEB8BCF7758D}
HKEY_LOCAL_MACHINE\Software\Classes\TypeLib\{533B177C-6E6D-5F3A-A86D-DEB8BCF7758D}\1.0
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Google\Update\GoogleUpdaterInternalService141.0.7376.0
HKEY_LOCAL_MACHINE\Software\Classes\TypeLib\{533B177C-6E6D-5F3A-A86D-DEB8BCF7758D}
HKEY_LOCAL_MACHINE\Software\Google\Update\ClientState\{6f0f9a34-a0ab-4a75-a0eb-6eab78d0dc4b}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{533B177C-6E6D-5F3A-A86D-DEB8BCF7758D}\ProxyStubClsid32\(Default)
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\AccessProviders\Windows NT Access Provider\ProviderPath
HKEY_LOCAL_MACHINE\Software\Google\Update\ClientState\
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsRuntime\ActivatableClassId\Windows.Internal.StateRepository.FileTypeAssociation\RemoteServer
HKEY_LOCAL_MACHINE\Software\Classes\CLSID
HKEY_LOCAL_MACHINE\Software\Classes\TypeLib\{87550072-9879-59FB-8FC5-7DE2F51C3B43}\1.0\0\win64
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{533B177C-6E6D-5F3A-A86D-DEB8BCF7758D}\TypeLib\(Default)
HKEY_LOCAL_MACHINE\Software\Google\Update\ClientState\{44fc7fe2-65ce-487c-93f4-edee46eeaaab}
HKEY_LOCAL_MACHINE\Software\Microsoft\WindowsRuntime
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{6EFD71EC-512A-5B84-B5F4-5C54CF6A7B48}\AppID
HKEY_LOCAL_MACHINE\Software\Classes\TypeLib\{533B177C-6E6D-5F3A-A86D-DEB8BCF7758D}\1.0\0
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{533B177C-6E6D-5F3A-A86D-DEB8BCF7758D}\ProxyStubClsid32
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\DisplayVersion
HKEY_LOCAL_MACHINE\Software\Google\Update\Clients\{44fc7fe2-65ce-487c-93f4-edee46eeaaab}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{6EFD71EC-512A-5B84-B5F4-5C54CF6A7B48}\ServiceParameters
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Google\Update\Clients\{44fc7fe2-65ce-487c-93f4-edee46eeaaab}\pv
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion
HKEY_LOCAL_MACHINE\Software\Google\Update\Clients
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsRuntime\ActivatableClassId\Windows.Internal.StateRepository.FileTypeAssociation\ActivateAsUser
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsRuntime\ActivatableClassId\Windows.Internal.StateRepository.FileTypeAssociation
HKEY_LOCAL_MACHINE\Software\Google\Update\ClientStateMedium\{6f0f9a34-a0ab-4a75-a0eb-6eab78d0dc4b}
HKEY_LOCAL_MACHINE\Software\Google\Update\
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{533B177C-6E6D-5F3A-A86D-DEB8BCF7758D}\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Google\Update\Clients\{44fc7fe2-65ce-487c-93f4-edee46eeaaab}\name
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsRuntime\ActivatableClassId
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsRuntime\Server\StateRepository\ExePath
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{87550072-9879-59FB-8FC5-7DE2F51C3B43}\TypeLib\Version
HKEY_LOCAL_MACHINE\Software
HKEY_LOCAL_MACHINE\Software\Classes\TypeLib\{533B177C-6E6D-5F3A-A86D-DEB8BCF7758D}\1.0\0\win32
HKEY_LOCAL_MACHINE\Software\Google\Update
HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000
HKEY_CURRENT_USER\Software\Microsoft\RestartManager
HKEY_LOCAL_MACHINE\Software\Microsoft\PowerShell\3\PowerShellEngine\ApplicationBase
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\XML
HKEY_CURRENT_USER\SOFTWARE\Microsoft\.NETFramework\XML
HKEY_LOCAL_MACHINE\Software\Microsoft\WBEM\CIMOM\EnableObjectValidation
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\CurrentMinorVersionNumber
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\ProgramFilesDir
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\EventLog\ProtectedEventLogging
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\CurrentMajorVersionNumber
HKEY_CLASSES_ROOT\.dat
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\PowerShell\ScriptBlockLogging
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Terminal Server
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\CurrentBuild
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\AppContext
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Terminal Server\GlassSessionId
HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\RegisteredOrganization
HKEY_CURRENT_USER\Software\CodeGear\Locales
HKEY_LOCAL_MACHINE\Software\CodeGear\Locales
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion
HKEY_CURRENT_USER\Software\Borland\Locales
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\whoa JwfJjf Tool_is1
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager\Environment
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\PendingFileRenameOperations2
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\RegisteredOwner
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\Services
HKEY_LOCAL_MACHINE\Software\Microsoft\PowerShell\3\PowerShellEngine
HKEY_CURRENT_USER\Software\Embarcadero\Locales
HKEY_LOCAL_MACHINE\Software\Embarcadero\Locales
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\CommonFilesDir
HKEY_LOCAL_MACHINE\Software\Microsoft\WBEM\CIMOM
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\PowerShell\ScriptBlockLogging
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager\Environment\__PSLockdownPolicy
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ReleaseId
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\PendingFileRenameOperations
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager

Registry Set (Top 25)

Key Value
HKEY_USERS\S-1-5-21-575823232-3065301323-1442773979-1000\Software\Microsoft\SystemCertificates\Root\Certificates\0174E68C97DDF1E0EEEA415EA336A163D2B61AFD\Blob 5C 00 00 00 01 00 00 00 04 00 00 00 00 10 00 00 03 00 00 00 01 00 00 00 14 00 00 00 01 74 E6 8C 97 DD F1 E0 EE EA 41 5E A3 36 A1 63 D2 B6 1A FD 19 00 00 00 01 00 00 00 10 00 00 00 B5 74 AF 30 C5 C1 BA 3A 69 A7 10 02 00 82 4D D0 14 00 00 00 01 00 00 00 14 00 00 00 78 B8 30 FD 63 AC 7B 89 4A 07 3B ED F6 8A 83 9C C3 52 02 65 0F 00 00 00 01 00 00 00 20 00 00 00 53 FE B9 19 2E D4 80 F2 09 12 4A 2C 57 D7 E8 97 7A 2E 9F 39 46 1D BF 21 4D F1 12 CB 16 02 4F A2 04 00 00 00 01 00 00 00 10 00 00 00 0D BE 92 DE FF 7D 36 BB 48 C4 A6 B1 15 24 95 38 20 00 00 00 01 00 00 00 F8 05 00 00 30 82 05 F4 30 82 03 DC A0 03 02 01 02 02 09 00 E0 EA 61 4C 28 56 32 64 30 0D 06 09 2A 86 48 86 F7 0D 01 01 0B 05 00 30 81 8E 31 0B 30 09 06 03 55 04 06 13 02 49 4C 31 0F 30 0D 06 03 55 04 08 0C 06 43 65 6E 74 65 72 31 0C 30 0A 06 03 55 04 07 0C 03 4C 6F 64 31 10 30 0E 06 03 55 04 0A 0C 07 47 6F 50 72 6F 78 79 31 10 30 0E 06 03 55 04 0B 0C 07 47 6F 50 72 6F 78 79 31 1A 30 18 06 03 55 04 03 0C 11 67 6F 70 72 6F 78 79 2E 67 69 74 68 75 62 2E 69 6
HKEY_USERS\S-1-5-21-575823232-3065301323-1442773979-1000\Software\Microsoft\Windows\Windows Error Reporting\Debug\StoreLocation %LOCALAPPDATA%\Microsoft\Windows\WER\ReportArchive\AppCrash_cvxwcwx.exe_fe188c7f51eb5f244f42f2832cd3af5f9ac481e4_0bde58c9
HKEY_USERS\S-1-5-21-575823232-3065301323-1442773979-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyServer %HTTP_PROXY%:8080
HKEY_USERS\S-1-5-21-575823232-3065301323-1442773979-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable 1
HKEY_USERS\S-1-5-21-575823232-3065301323-1442773979-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings 46 00 00 00 04 01 00 00 03 00 00 00 14 00 00 00 65 78 74 72 61 63 74 6F 72 2E 70 72 6F 78 79 3A 38 30 38 30 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0 5C 01 4D C1 D5 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Google\Update\Clients\{44fc7fe2-65ce-487c-93f4-edee46eeaaab}\pv 141.0.7376.0
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Google\Update\Clients\{44fc7fe2-65ce-487c-93f4-edee46eeaaab}\name GoogleUpdater
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Google\Update\ClientState\{44fc7fe2-65ce-487c-93f4-edee46eeaaab}\pv 141.0.7376.0
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Google\Update\ClientState\{44fc7fe2-65ce-487c-93f4-edee46eeaaab}\name GoogleUpdater
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{6EFD71EC-512A-5B84-B5F4-5C54CF6A7B48}\AppID {6EFD71EC-512A-5B84-B5F4-5C54CF6A7B48}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{6EFD71EC-512A-5B84-B5F4-5C54CF6A7B48}\LocalService GoogleUpdaterInternalService141.0.7376.0
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{6EFD71EC-512A-5B84-B5F4-5C54CF6A7B48}\ServiceParameters –com-service
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{87550072-9879-59FB-8FC5-7DE2F51C3B43}\(Default) IUpdaterInternalSystem
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{87550072-9879-59FB-8FC5-7DE2F51C3B43}\ProxyStubClsid32\(Default) {00020424-0000-0000-C000-000000000046}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{87550072-9879-59FB-8FC5-7DE2F51C3B43}\TypeLib\(Default) {87550072-9879-59FB-8FC5-7DE2F51C3B43}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{87550072-9879-59FB-8FC5-7DE2F51C3B43}\TypeLib\Version 1.0
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{87550072-9879-59FB-8FC5-7DE2F51C3B43}\(Default) IUpdaterInternalSystem
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{87550072-9879-59FB-8FC5-7DE2F51C3B43}\ProxyStubClsid32\(Default) {00020424-0000-0000-C000-000000000046}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{87550072-9879-59FB-8FC5-7DE2F51C3B43}\TypeLib\(Default) {87550072-9879-59FB-8FC5-7DE2F51C3B43}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{87550072-9879-59FB-8FC5-7DE2F51C3B43}\TypeLib\Version 1.0
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{87550072-9879-59FB-8FC5-7DE2F51C3B43}\1.0\0\win32\(Default) C:\Program Files (x86)\Google\GoogleUpdater\141.0.7376.0\updater.exe\5
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{87550072-9879-59FB-8FC5-7DE2F51C3B43}\1.0\0\win64\(Default) C:\Program Files (x86)\Google\GoogleUpdater\141.0.7376.0\updater.exe\5
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{87550072-9879-59FB-8FC5-7DE2F51C3B43}\1.0\(Default) GoogleUpdater TypeLib for IUpdaterInternalSystem
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{533B177C-6E6D-5F3A-A86D-DEB8BCF7758D}\(Default) IUpdaterInternalCallbackSystem
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{533B177C-6E6D-5F3A-A86D-DEB8BCF7758D}\ProxyStubClsid32\(Default) {00020424-0000-0000-C000-000000000046}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{533B177C-6E6D-5F3A-A86D-DEB8BCF7758D}\TypeLib\(Default) {533B177C-6E6D-5F3A-A86D-DEB8BCF7758D}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{533B177C-6E6D-5F3A-A86D-DEB8BCF7758D}\TypeLib\Version 1.0
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{533B177C-6E6D-5F3A-A86D-DEB8BCF7758D}\(Default) IUpdaterInternalCallbackSystem
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{533B177C-6E6D-5F3A-A86D-DEB8BCF7758D}\ProxyStubClsid32\(Default) {00020424-0000-0000-C000-000000000046}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{533B177C-6E6D-5F3A-A86D-DEB8BCF7758D}\TypeLib\(Default) {533B177C-6E6D-5F3A-A86D-DEB8BCF7758D}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{533B177C-6E6D-5F3A-A86D-DEB8BCF7758D}\TypeLib\Version 1.0
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{533B177C-6E6D-5F3A-A86D-DEB8BCF7758D}\1.0\0\win32\(Default) C:\Program Files (x86)\Google\GoogleUpdater\141.0.7376.0\updater.exe\5
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{533B177C-6E6D-5F3A-A86D-DEB8BCF7758D}\1.0\0\win64\(Default) C:\Program Files (x86)\Google\GoogleUpdater\141.0.7376.0\updater.exe\5
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{533B177C-6E6D-5F3A-A86D-DEB8BCF7758D}\1.0\(Default) GoogleUpdater TypeLib for IUpdaterInternalCallbackSystem
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Services C:\Users\Bruno\AppData\Roaming\A366BEBC8C101291311131\System.exe
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Google\Update\ClientState\{8A69D345-D564-463C-AFF1-A69D9E530F96}\brand GGLS
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Google\Update\ClientState\{8A69D345-D564-463C-AFF1-A69D9E530F96}\ap x64-statsdef_1
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Google\Update\ClientState\{44fc7fe2-65ce-487c-93f4-edee46eeaaab}\cohort\(Default) 1:scr:
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Google\Update\ClientState\{44fc7fe2-65ce-487c-93f4-edee46eeaaab}\cohort\name Everyone
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Google\Update\ClientState\{8A69D345-D564-463C-AFF1-A69D9E530F96}\cohort\(Default) 1:gu:388l@0.2,37vf@0.01
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Google\Update\ClientState\{8A69D345-D564-463C-AFF1-A69D9E530F96}\cohort\name Stable
HKEY_USERS\S-1-5-21-4005801669-2598574594-602355426-1001\SOFTWARE\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96}\dr 0
HKEY_USERS\%SID%\Software\Microsoft\Windows\CurrentVersion\Run\Services %USERPROFILE%\AppData\Roaming\2AF9C1F6867A1176838713\System.exe
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect 1
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet 0
HKEY_LOCAL_MACHINE\Software\Microsoft\WBEM\CIMOM
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\Services

Services Started (Top 15)

Service
BITS
GoogleChromeElevationService
GoogleUpdaterService136.0.7079.0
WSearch

Services Opened (Top 15)

Service
GoogleUpdaterInternalService141.0.7376.0
wscsvc

What To Do Now — Practical Defense Playbook

  • Contain unknowns: block first‑run binaries by default — signatures catch up, containment works now.
  • EDR controls: alert on keyboard hooks, screen capture APIs, VM/sandbox checks, and command‑shell launches.
  • Registry watch: flag queries/sets under policy paths (e.g., …\FipsAlgorithmPolicy\*).
  • Network rules: inspect outbound TLS to IP‑lookup services and unexpected CDN endpoints.
  • Hunt broadly: sweep endpoints for the indicators above and quarantine positives immediately.

Dwell time equals attacker opportunity. Reducing execution privileges and egress shrinks that window even when vendors disagree.

Scroll to Top