868efa5cc77a7e168ea6a1f0095c4ad940bddfe3


Zero‑Dwell Threat Intelligence Report

A narrative, executive‑ready view into the malware’s behavior, exposure, and reliable defenses.
Generated: 2025-09-18 06:46:39 UTC

Executive Overview — What We’re Dealing With

This specimen has persisted long enough to matter. Human experts classified it as Malware, and the telemetry confirms a capable, evasive Trojan with real impact potential.

File
868efa5cc77a7e168ea6a1f0095c4ad940bddfe3
Type
Win32 Executable MS Visual C++ (generic)
SHA‑1
868efa5cc77a7e168ea6a1f0095c4ad940bddfe3
MD5
72a439a5ba50637da51cbbf604594a2b
First Seen
2025-09-05 07:18:19.060371
Last Analysis
2025-09-05 10:02:33.860979
Dwell Time
0 days, 7 hours, 33 minutes

Extended Dwell Time Impact

For 2+ hours, this malware remained undetected — a limited but sufficient window for the adversary to complete initial execution and establish basic system access.

Comparative Context

Industry studies report a median dwell time closer to 21–24 days. This case represents rapid detection and containment within hours rather than days.

Timeline

Time (UTC) Event Elapsed
2025-09-04 12:21:15 UTC First VirusTotal submission
2025-09-09 07:38:15 UTC Latest analysis snapshot 4 days, 19 hours, 17 minutes
2025-09-18 06:46:39 UTC Report generation time 13 days, 18 hours, 25 minutes

Why It Matters

Every additional day of dwell time is not just an abstract number — it is attacker opportunity. Each day equates to more time for lateral movement, stealth persistence, and intelligence gathering.

Global Detection Posture — Who Caught It, Who Missed It

VirusTotal engines: 73. Detected as malicious: 53. Missed: 20. Coverage: 72.6%.

Detected Vendors

  • Xcitium
  • +52 additional vendors (names not provided)

List includes Xcitium plus an additional 52 vendors per the provided summary.

Missed Vendors

  • Acronis
  • Antiy-AVL
  • Baidu
  • ClamAV
  • CMC
  • google_safebrowsing
  • Jiangmin
  • MaxSecure
  • NANO-Antivirus
  • SentinelOne
  • SUPERAntiSpyware
  • TACHYON
  • tehtris
  • VBA32
  • ViRobot
  • Webroot
  • Yandex
  • Zillya
  • ZoneAlarm
  • Zoner

Why it matters: if any endpoint relies solely on a missed engine, this malware can operate with zero alerts. Prevention‑first controls close that gap regardless of signature lag.

MITRE ATT&CK Mapping

  • T1134 – modify access privileges
  • T1027 – encode data using XOR
  • T1059 – accept command line arguments
  • T1083 – enumerate files recursively
  • T1082 – check OS version
  • T1125 – capture webcam image
  • T1222 – set file attributes
  • T1129 – link function at runtime on Windows
  • T1083 – check if file exists
  • T1010 – find graphical window
  • T1547.009 – create shortcut via IShellLink
  • T1083 – get file system object information
  • T1082 – get disk size
  • T1083 – get file size
  • T1012 – query or enumerate registry key
  • T1112 – delete registry value
  • T1082 – query environment variable
  • T1529 – shutdown system
  • T1012 – query or enumerate registry value
  • T1115 – open clipboard
  • T1112 – delete registry key
  • T1083 – enumerate files on Windows
  • T1083 – get common file path
  • T1129 – The process attempted to dynamically load a malicious function
  • T1140 – Detected an attempt to pull out some data from the binary image
  • T1129 – The process tried to load dynamically one or more functions.
  • T1045 – Manalize Local SandBox Packer Harvesting
  • T1063 – It Tries to detect injection methods

Following the Trail — Network & DNS Activity

Outbound activity leans on reputable infrastructure (e.g., CDNs, cloud endpoints) to blend in. TLS sessions and
HTTP calls show routine beaconing and IP‑lookup behavior that can masquerade as normal browsing.

Contacted Domains

Domain IP Country ASN/Org
www.aieov.com 76.223.54.146 United States Amazon.com, Inc.
www.msftncsi.com 23.200.3.20 United States Akamai Technologies, Inc.

Observed IPs

IP Country ASN/Org
224.0.0.252
239.255.255.250
8.8.4.4 United States Google LLC
8.8.8.8 United States Google LLC

DNS Queries

Request Type
www.msftncsi.com A
5isohu.com A
www.aieov.com A

Contacted IPs

IP Country ASN/Org
224.0.0.252
239.255.255.250
8.8.4.4 United States Google LLC
8.8.8.8 United States Google LLC

Port Distribution

Port Count Protocols
137 1 udp
138 1 udp
5355 5 udp
53 29 udp
3702 1 udp

UDP Packets

Source IP Dest IP Sport Dport Time Proto
192.168.56.11 192.168.56.255 137 137 3.2447171211242676 udp
192.168.56.11 192.168.56.255 138 138 9.244832038879395 udp
192.168.56.11 224.0.0.252 49563 5355 3.1734721660614014 udp
192.168.56.11 224.0.0.252 54650 5355 3.17569899559021 udp
192.168.56.11 224.0.0.252 55601 5355 4.159927129745483 udp
192.168.56.11 224.0.0.252 60205 5355 3.1833391189575195 udp
192.168.56.11 224.0.0.252 62798 5355 5.739126205444336 udp
192.168.56.11 239.255.255.250 62184 3702 3.1812641620635986 udp
192.168.56.11 8.8.4.4 51628 53 112.3534791469574 udp
192.168.56.11 8.8.4.4 51663 53 173.68212413787842 udp
192.168.56.11 8.8.4.4 51690 53 6.72562313079834 udp
192.168.56.11 8.8.4.4 51899 53 5.744541168212891 udp
192.168.56.11 8.8.4.4 56213 53 36.431467056274414 udp
192.168.56.11 8.8.4.4 56473 53 97.99396705627441 udp
192.168.56.11 8.8.4.4 58917 53 79.74391603469849 udp
192.168.56.11 8.8.4.4 59770 53 51.00975513458252 udp
192.168.56.11 8.8.4.4 60334 53 126.71315908432007 udp
192.168.56.11 8.8.4.4 61507 53 144.96276211738586 udp
192.168.56.11 8.8.4.4 62120 53 159.32369017601013 udp
192.168.56.11 8.8.4.4 62329 53 65.38462710380554 udp
192.168.56.11 8.8.4.4 63439 53 22.072094202041626 udp
192.168.56.11 8.8.4.4 63550 53 191.93164610862732 udp
192.168.56.11 8.8.8.8 51628 53 111.35402417182922 udp
192.168.56.11 8.8.8.8 51663 53 172.68220615386963 udp
192.168.56.11 8.8.8.8 51690 53 7.713032007217407 udp
192.168.56.11 8.8.8.8 51880 53 205.30687499046326 udp
192.168.56.11 8.8.8.8 51899 53 6.744014024734497 udp
192.168.56.11 8.8.8.8 56213 53 35.43210506439209 udp
192.168.56.11 8.8.8.8 56473 53 96.9948480129242 udp
192.168.56.11 8.8.8.8 58917 53 78.74487400054932 udp
192.168.56.11 8.8.8.8 59770 53 50.010375022888184 udp
192.168.56.11 8.8.8.8 60334 53 125.71333599090576 udp
192.168.56.11 8.8.8.8 61507 53 143.96378111839294 udp
192.168.56.11 8.8.8.8 62120 53 158.322603225708 udp
192.168.56.11 8.8.8.8 62329 53 64.38502407073975 udp
192.168.56.11 8.8.8.8 63439 53 21.0728600025177 udp
192.168.56.11 8.8.8.8 63550 53 190.93300104141235 udp

Hunting tip: alert on unknown binaries initiating TLS to IP‑lookup services or unusual CDN endpoints — especially early in execution.

What To Do Now — Practical Defense Playbook

  • Contain unknowns: block first‑run binaries by default — signatures catch up, containment works now.
  • EDR controls: alert on keyboard hooks, screen capture APIs, VM/sandbox checks, and command‑shell launches.
  • Registry watch: flag queries/sets under policy paths (e.g., …\FipsAlgorithmPolicy\*).
  • Network rules: inspect outbound TLS to IP‑lookup services and unexpected CDN endpoints.
  • Hunt broadly: sweep endpoints for the indicators above and quarantine positives immediately.

Dwell time equals attacker opportunity. Reducing execution privileges and egress shrinks that window even when vendors disagree.

Scroll to Top