5c23fb354e6fe79f180dfc38762ed6343006e2ce


Zero‑Dwell Threat Intelligence Report

A narrative, executive‑ready view into the malware’s behavior, exposure, and reliable defenses.
Generated: 2025-09-18 06:48:30 UTC

Executive Overview — What We’re Dealing With

This specimen has persisted long enough to matter. Human experts classified it as Malware, and the telemetry confirms a capable, evasive Trojan with real impact potential.

File
bro74pzi.exe
Type
PE32+ executable (GUI) x86-64, for MS Windows
SHA‑1
5c23fb354e6fe79f180dfc38762ed6343006e2ce
MD5
72f5c4d0ca7fa690824211642d71f84f
First Seen
2025-09-05 08:36:37.719338
Last Analysis
2025-09-05 10:02:33.088768
Dwell Time
0 days, 7 hours, 33 minutes

Extended Dwell Time Impact

For 1+ hours, this malware remained undetected — a limited but sufficient window for the adversary to complete initial execution and establish basic system access.

Comparative Context

Industry studies report a median dwell time closer to 21–24 days. This case represents rapid detection and containment within hours rather than days.

Timeline

Time (UTC) Event Elapsed
2025-09-05 02:20:33 UTC First VirusTotal submission
2025-09-09 07:37:33 UTC Latest analysis snapshot 4 days, 5 hours, 17 minutes
2025-09-18 06:48:30 UTC Report generation time 13 days, 4 hours, 27 minutes

Why It Matters

Every additional day of dwell time is not just an abstract number — it is attacker opportunity. Each day equates to more time for lateral movement, stealth persistence, and intelligence gathering.

Global Detection Posture — Who Caught It, Who Missed It

VirusTotal engines: 73. Detected as malicious: 54. Missed: 19. Coverage: 74.0%.

Detected Vendors

  • Xcitium
  • +53 additional vendors (names not provided)

List includes Xcitium plus an additional 53 vendors per the provided summary.

Missed Vendors

  • Acronis
  • Antiy-AVL
  • Baidu
  • CMC
  • Jiangmin
  • MaxSecure
  • NANO-Antivirus
  • SUPERAntiSpyware
  • TACHYON
  • tehtris
  • Trapmine
  • TrendMicro
  • VBA32
  • VirIT
  • ViRobot
  • Webroot
  • Zillya
  • ZoneAlarm
  • Zoner

Why it matters: if any endpoint relies solely on a missed engine, this malware can operate with zero alerts. Prevention‑first controls close that gap regardless of signature lag.

Behavioral Storyline — How the Malware Operates

Dominant system-level operations (48.48% of behavior) suggest this malware performs deep system reconnaissance, privilege escalation, or core OS manipulation. It’s actively probing system defenses and attempting to gain administrative control.

Behavior Categories (weighted)

Weight values represent the frequency and intensity of malware interactions with specific system components. Higher weights indicate more aggressive targeting of that category. Each operation (registry access, file modification, network connection, etc.) contributes to the category’s total weight, providing a quantitative measure of the malware’s behavioral focus.

Category Weight Percentage
System 32 48.48%
Process 27 40.91%
File System 5 7.58%
Synchronization 1 1.52%
Hooking 1 1.52%

MITRE ATT&CK Mapping

  • T1129 – access PEB ldr_data
  • T1082 – get number of processors
  • T1614 – get geographical location
  • T1027 – encrypt data using Curve25519
  • T1082 – query environment variable
  • T1129 – link function at runtime on Windows
  • T1129 – parse PE header
  • T1083 – enumerate files on Windows
  • T1083 – get file size
  • T1027.002 – Creates a page with write and execute permissions
  • T1027.002 – Resolves API functions dynamically
  • T1055 – Writes into the memory of another process
  • T1055 – Modifies control flow of another process
  • T1055 – Modifies control flow of a process started from a created or modified executable
  • T1055.012 – Process Hollowing
  • T1057 – Enumerates running processes
  • T1070.004 – Deletes file after execution
  • T1112 – Installs system startup script or application
  • T1115 – Captures clipboard data
  • T1134 – Enables process privileges
  • T1547.001 – Installs system startup script or application
  • T1564.001 – Hides files
  • T1564.003 – Creates process with hidden window
  • T1518 – SetUnhandledExceptionFilter detected: superseding the top-level exception handler of each thread of a process is a common anti-debug technique.
  • T1082 – SetUnhandledExceptionFilter detected: superseding the top-level exception handler of each thread of a process is a common anti-debug technique.
  • T1134.004 – SetUnhandledExceptionFilter detected: superseding the top-level exception handler of each thread of a process is a common anti-debug technique.
  • T1129 – SetUnhandledExceptionFilter detected: superseding the top-level exception handler of each thread of a process is a common anti-debug technique.
  • T1057 – SetUnhandledExceptionFilter detected: superseding the top-level exception handler of each thread of a process is a common anti-debug technique.
  • T1059 – SetUnhandledExceptionFilter detected: superseding the top-level exception handler of each thread of a process is a common anti-debug technique.
  • T1033 – SetUnhandledExceptionFilter detected: superseding the top-level exception handler of each thread of a process is a common anti-debug technique.
  • T1497.001 – SetUnhandledExceptionFilter detected: superseding the top-level exception handler of each thread of a process is a common anti-debug technique.
  • T1083 – SetUnhandledExceptionFilter detected: superseding the top-level exception handler of each thread of a process is a common anti-debug technique.
  • T1012 – SetUnhandledExceptionFilter detected: superseding the top-level exception handler of each thread of a process is a common anti-debug technique.
  • T1134 – SetUnhandledExceptionFilter detected: superseding the top-level exception handler of each thread of a process is a common anti-debug technique.
  • T1027 – SetUnhandledExceptionFilter detected: superseding the top-level exception handler of each thread of a process is a common anti-debug technique.
  • T1129 – The process tried to load dynamically one or more functions.
  • T1140 – Detected an attempt to pull out some data from the binary image
  • T1045 – Manalize Local SandBox Packer Harvesting
  • T1063 – It Tries to detect injection methods

Following the Trail — Network & DNS Activity

Outbound activity leans on reputable infrastructure (e.g., CDNs, cloud endpoints) to blend in. TLS sessions and
HTTP calls show routine beaconing and IP‑lookup behavior that can masquerade as normal browsing.

Contacted Domains

Domain IP Country ASN/Org
www.msftncsi.com 23.200.3.18 United States Akamai Technologies, Inc.

Observed IPs

IP Country ASN/Org
224.0.0.252
239.255.255.250
8.8.4.4 United States Google LLC
8.8.8.8 United States Google LLC

DNS Queries

Request Type
www.msftncsi.com A
5isohu.com A

Contacted IPs

IP Country ASN/Org
224.0.0.252
239.255.255.250
8.8.4.4 United States Google LLC
8.8.8.8 United States Google LLC

Port Distribution

Port Count Protocols
137 1 udp
138 1 udp
5355 5 udp
53 4 udp
3702 1 udp

UDP Packets

Source IP Dest IP Sport Dport Time Proto
192.168.56.11 192.168.56.255 137 137 3.243644952774048 udp
192.168.56.11 192.168.56.255 138 138 9.306856870651245 udp
192.168.56.11 224.0.0.252 49563 5355 3.1785478591918945 udp
192.168.56.11 224.0.0.252 54650 5355 3.1847169399261475 udp
192.168.56.11 224.0.0.252 55601 5355 4.7804718017578125 udp
192.168.56.11 224.0.0.252 60205 5355 3.2178659439086914 udp
192.168.56.11 224.0.0.252 62798 5355 5.765837907791138 udp
192.168.56.11 239.255.255.250 62184 3702 3.1990339756011963 udp
192.168.56.11 8.8.4.4 51690 53 7.401394844055176 udp
192.168.56.11 8.8.4.4 51899 53 5.775403022766113 udp
192.168.56.11 8.8.8.8 51690 53 8.399566888809204 udp
192.168.56.11 8.8.8.8 51899 53 6.774449825286865 udp

Hunting tip: alert on unknown binaries initiating TLS to IP‑lookup services or unusual CDN endpoints — especially early in execution.

Persistence & Policy — Registry and Services

Registry and service telemetry points to policy awareness and environment reconnaissance rather than noisy persistence. Below is a compact view of the most relevant keys and handles; expand to see the full lists where available.

Registry Opened

6

Registry Set

12

Services Started

0

Services Opened

0

Registry Opened (Top 25)

Key
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\ApplicationViewManagement\W32:00000000000A0062
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Search\JumplistData
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\ApplicationViewManagement\W32:00000000000D019C
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\ApplicationViewManagement\W32:00000000000E018C
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\Services
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Show all (6 total)

Registry Set (Top 25)

Key Value
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\Services %APPDATA%\93260944D6583566182515\System.exe
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Search\JumplistData\{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\WindowsPowerShell\v1.0\powershell.exe REG_QWORD
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\ApplicationViewManagement\W32:00000000000D019C\VirtualDesktop \x10\x00\x00\x00\x30\x30\x44\x56\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\3e\52C64B7E\@%CommonProgramFiles%\Microsoft Shared\Office16\oregres.dll,-120 Microsoft Word 97 – 2003 Document
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Notifications\Data\418A073AA3BC3475 \xba\x00\x00\x00\x00\x00\x00\x00\x04\x00\x04\x00\x01\x02\x06\x00\x00\x00\x00\x00\x05\x00\x00\x00\x6b\x50\x7e\x00\x02\x00\x00\x00\x87\xde\x83\x00\x02\x00\x00\x00\x90\xa6\xa1\x01\xa0\x02\x00\x00\xa1\x9f\x5e\x00\x04\x00\x00\x00\xdb\xb4\xef\x00\x01\x00\x00\x00\xfe\xd3\x7a\x00\x05\x00\x01\x00\x00\x00\x08\x00\x00\x00\x18\x7d\xc7\x00\xed\x00\x00…
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\bam\State\UserSettings\S-1-5-21-4226853953-3309226944-3078887307-1000\%WINDIR%\System32\WindowsPowerShell\v1.0\powershell.exe \xfd\x1a\x53\xdb\x55\x1e\xdc\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\ApplicationViewManagement\W32:00000000000A0062\VirtualDesktop \x10\x00\x00\x00\x30\x30\x44\x56\x16\xf3\x70\x82\x5f\x2b\xc3\x4d\x92\x63\xa8\x9e\xbe\xfa\x8b\x72
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\Services %APPDATA%\EEAB0CCB8F274217651120\System.exe
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\ApplicationViewManagement\W32:00000000000E018C\VirtualDesktop \x10\x00\x00\x00\x30\x30\x44\x56\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\bam\State\UserSettings\S-1-5-21-4226853953-3309226944-3078887307-1000\%WINDIR%\System32\WindowsPowerShell\v1.0\powershell.exe \x96\x33\x51\x74\x8e\x1e\xdc\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00
HKEY_USERS\%SID%\Software\Microsoft\Windows\CurrentVersion\Run\Services %USERPROFILE%\AppData\Roaming\2AF9C1F6867A1176838713\System.exe
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\Services

Services Started (Top 15)

Services Opened (Top 15)

What To Do Now — Practical Defense Playbook

  • Contain unknowns: block first‑run binaries by default — signatures catch up, containment works now.
  • EDR controls: alert on keyboard hooks, screen capture APIs, VM/sandbox checks, and command‑shell launches.
  • Registry watch: flag queries/sets under policy paths (e.g., …\FipsAlgorithmPolicy\*).
  • Network rules: inspect outbound TLS to IP‑lookup services and unexpected CDN endpoints.
  • Hunt broadly: sweep endpoints for the indicators above and quarantine positives immediately.

Dwell time equals attacker opportunity. Reducing execution privileges and egress shrinks that window even when vendors disagree.

Scroll to Top