0f4613d8c97919b7cf0dfdf41341908ddcae433d


Zero‑Dwell Threat Intelligence Report

A narrative, executive‑ready view into the malware’s behavior, exposure, and reliable defenses.
Generated: 2025-09-26 07:51:05 UTC

Executive Overview — What We’re Dealing With

This specimen has persisted long enough to matter. Human experts classified it as Malware, and the telemetry confirms a capable, evasive Trojan with real impact potential.

File
Bactris.exe
Type
PE32 executable (GUI) Intel 80386, for MS Windows
SHA‑1
0f4613d8c97919b7cf0dfdf41341908ddcae433d
MD5
a68e6dcd3d07d6e72333848a25d0c0a8
First Seen
2025-09-05 07:13:12.756756
Last Analysis
2025-09-05 10:02:29.776865
Dwell Time
0 days, 7 hours, 33 minutes

Extended Dwell Time Impact

For 2+ hours, this malware remained undetected — a limited but sufficient window for the adversary to complete initial execution and establish basic system access.

Comparative Context

Industry studies report a median dwell time closer to 21–24 days. This case represents rapid detection and containment within hours rather than days.

Timeline

Time (UTC) Event Elapsed
2025-09-04 04:37:43 UTC First VirusTotal submission
2025-09-09 07:34:40 UTC Latest analysis snapshot 5 days, 2 hours, 56 minutes
2025-09-26 07:51:05 UTC Report generation time 22 days, 3 hours, 13 minutes

Why It Matters

Every additional day of dwell time is not just an abstract number — it is attacker opportunity. Each day equates to more time for lateral movement, stealth persistence, and intelligence gathering.

Global Detection Posture — Who Caught It, Who Missed It

VirusTotal engines: 73. Detected as malicious: 56. Missed: 17. Coverage: 76.7%.

Detected Vendors

  • Xcitium
  • +55 additional vendors (names not provided)

List includes Xcitium plus an additional 55 vendors per the provided summary.

Missed Vendors

  • Acronis
  • Baidu
  • ClamAV
  • CMC
  • Jiangmin
  • NANO-Antivirus
  • SentinelOne
  • SUPERAntiSpyware
  • TACHYON
  • tehtris
  • Trapmine
  • TrendMicro-HouseCall
  • ViRobot
  • Webroot
  • Yandex
  • Zillya
  • Zoner

Why it matters: if any endpoint relies solely on a missed engine, this malware can operate with zero alerts. Prevention‑first controls close that gap regardless of signature lag.

Behavioral Storyline — How the Malware Operates

Dominant system-level operations (57.91% of behavior) suggest this malware performs deep system reconnaissance, privilege escalation, or core OS manipulation. It’s actively probing system defenses and attempting to gain administrative control.

Behavior Categories (weighted)

Weight values represent the frequency and intensity of malware interactions with specific system components. Higher weights indicate more aggressive targeting of that category. Each operation (registry access, file modification, network connection, etc.) contributes to the category’s total weight, providing a quantitative measure of the malware’s behavioral focus.

Category Weight Percentage
System 871 57.91%
File System 448 29.79%
Registry 110 7.31%
Process 33 2.19%
Windows 11 0.73%
Misc 8 0.53%
Threading 6 0.40%
Synchronization 5 0.33%
Network 4 0.27%
Device 4 0.27%
Hooking 3 0.20%
Crypto 1 0.07%

MITRE ATT&CK Mapping

  • T1112 – delete registry key
  • T1129 – link function at runtime on Windows
  • T1083 – get file size
  • T1033 – get token membership
  • T1134.001 – impersonate user
  • T1497.002 – check for unmoving mouse cursor
  • T1082 – get disk information
  • T1083 – enumerate files recursively
  • T1082 – query environment variable
  • T1564.003 – hide graphical window
  • T1059 – compiled with AutoIt
  • T1083 – enumerate files on Windows
  • T1027 – encode data using XOR
  • T1012 – query or enumerate registry key
  • T1547.009 – create shortcut via IShellLink
  • T1016 – get socket status
  • T1614.001 – get keyboard layout
  • T1010 – enumerate gui resources
  • T1083 – get common file path
  • T1057 – enumerate processes
  • T1518 – enumerate processes
  • T1082 – get system information on Windows
  • T1082 – get disk size
  • T1222 – set file attributes
  • T1082 – get COMSPEC environment variable
  • T1115 – read clipboard data
  • T1115 – list drag and drop files
  • T1529 – shutdown system
  • T1134 – acquire debug privileges
  • T1027 – encode data using Base64
  • T1056.001 – log keystrokes
  • T1113 – capture screenshot
  • T1083 – get file version info
  • T1112 – delete registry value
  • T1033 – get session user name
  • T1087 – get session user name
  • T1105 – download and write a file
  • T1134 – modify access privileges
  • T1115 – open clipboard
  • T1082 – get hostname
  • T1012 – query or enumerate registry value
  • T1129 – parse PE header
  • T1010 – find graphical window
  • T1056.001 – log keystrokes via polling
  • T1083 – check if file exists
  • T1082 – get memory capacity
  • T1547 – Installs itself for autorun at Windows startup
  • T1547.001 – Installs itself for autorun at Windows startup
  • T1071 – Binary file triggered YARA rule
  • T1071 – Reads from the memory of another process
  • T1071 – Resolves a suspicious Top Level Domain (TLD)
  • T1071 – A process attempted to delay the analysis task.
  • T1071 – Yara detections observed in process dumps, payloads or dropped files
  • T1071 – Reads data out of its own binary image
  • T1112 – Installs itself for autorun at Windows startup
  • T1027 – The binary likely contains encrypted or compressed data
  • T1027.002 – The binary likely contains encrypted or compressed data
  • T1010 – Monitors user input
  • T1012 – Query OS Information
  • T1027.002 – Creates a page with write and execute permissions
  • T1027.002 – Resolves API functions dynamically
  • T1055 – Writes into the memory of another process
  • T1055 – Modifies control flow of another process
  • T1056 – Combination of other detections shows multiple input capture behaviors
  • T1056.001 – Monitors keyboard input
  • T1056.004 – Monitors keyboard input
  • T1071.004 – Performs DNS request
  • T1082 – Query OS Information
  • T1106 – Makes direct system call to possibly evade hooking based monitoring
  • T1115 – Captures clipboard data
  • T1119 – Combination of other detections shows multiple input capture behaviors
  • T1497.003 – Delays execution
  • T1547.001 – Installs system startup script or application
  • T1564.003 – Creates process with hidden window
  • T1622 – Tries to detect debugger
  • T1129 – The process attempted to dynamically load a malicious function
  • T1129 – The process tried to load dynamically one or more functions.
  • T1564.003 – Detected the creation of a hidden window (common execution hiding technique)
  • T1140 – Detected an attempt to pull out some data from the binary image
  • T1057 – The process attempted to detect a running debugger using common APIs
  • T1056 – The process behaves as a keylogger (keyboard capturing detected)
  • T1179 – The process behaves as a keylogger (keyboard capturing detected)
  • T1050 – The process has tried to set its autorun on the system startup
  • T1060 – The process has tried to set its autorun on the system startup
  • T1112 – The process has tried to set its autorun on the system startup
  • T1063 – It Tries to detect injection methods

Following the Trail — Network & DNS Activity

Outbound activity leans on reputable infrastructure (e.g., CDNs, cloud endpoints) to blend in. TLS sessions and
HTTP calls show routine beaconing and IP‑lookup behavior that can masquerade as normal browsing.

Contacted Domains

Domain IP Country ASN/Org
www.msftncsi.com 23.200.3.18 United States Akamai Technologies, Inc.
www.aieov.com 13.248.169.48 United States Amazon Technologies Inc.

Observed IPs

IP Country ASN/Org
224.0.0.252
239.255.255.250
8.8.4.4 United States Google LLC
8.8.8.8 United States Google LLC

DNS Queries

Request Type
www.msftncsi.com A
5isohu.com A
remcodit.top A
www.aieov.com A

Contacted IPs

IP Country ASN/Org
224.0.0.252
239.255.255.250
8.8.4.4 United States Google LLC
8.8.8.8 United States Google LLC

Port Distribution

Port Count Protocols
137 1 udp
138 1 udp
5355 5 udp
53 18 udp
3702 1 udp

UDP Packets

Source IP Dest IP Sport Dport Time Proto
192.168.56.11 192.168.56.255 137 137 3.241450071334839 udp
192.168.56.11 192.168.56.255 138 138 9.44884204864502 udp
192.168.56.11 224.0.0.252 49563 5355 3.2040700912475586 udp
192.168.56.11 224.0.0.252 54650 5355 3.20516300201416 udp
192.168.56.11 224.0.0.252 55601 5355 3.8114781379699707 udp
192.168.56.11 224.0.0.252 60205 5355 3.211782217025757 udp
192.168.56.11 224.0.0.252 62798 5355 5.776762008666992 udp
192.168.56.11 239.255.255.250 62184 3702 3.2097702026367188 udp
192.168.56.11 8.8.4.4 51628 53 55.881378173828125 udp
192.168.56.11 8.8.4.4 51690 53 6.9435951709747314 udp
192.168.56.11 8.8.4.4 51899 53 5.777830123901367 udp
192.168.56.11 8.8.4.4 56213 53 22.49050998687744 udp
192.168.56.11 8.8.4.4 56473 53 51.63065314292908 udp
192.168.56.11 8.8.4.4 58917 53 40.5528039932251 udp
192.168.56.11 8.8.4.4 59770 53 25.225138187408447 udp
192.168.56.11 8.8.4.4 62329 53 36.912018060684204 udp
192.168.56.11 8.8.4.4 63439 53 8.88099217414856 udp
192.168.56.11 8.8.8.8 51628 53 54.88155913352966 udp
192.168.56.11 8.8.8.8 51690 53 7.94722318649292 udp
192.168.56.11 8.8.8.8 51899 53 6.771486043930054 udp
192.168.56.11 8.8.8.8 56213 53 21.490605115890503 udp
192.168.56.11 8.8.8.8 56473 53 50.63165616989136 udp
192.168.56.11 8.8.8.8 58917 53 39.55279612541199 udp
192.168.56.11 8.8.8.8 59770 53 24.224977016448975 udp
192.168.56.11 8.8.8.8 62329 53 35.91258406639099 udp
192.168.56.11 8.8.8.8 63439 53 9.88142704963684 udp

Hunting tip: alert on unknown binaries initiating TLS to IP‑lookup services or unusual CDN endpoints — especially early in execution.

Persistence & Policy — Registry and Services

Registry and service telemetry points to policy awareness and environment reconnaissance rather than noisy persistence. Below is a compact view of the most relevant keys and handles; expand to see the full lists where available.

Registry Opened

44

Registry Set

12

Services Started

0

Services Opened

0

Registry Opened (Top 25)

Key
HKEY_CURRENT_USER\Software\AutoIt v3\AutoIt
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\FipsAlgorithmPolicy
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\Personalize\AppsUseLightTheme
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\ProgramFilesDir
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\ProductName
HKEY_CURRENT_USER\SOFTWARE\Rmc-9OC583\override
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\GRE_Initialize\DisableUmpdBufferSizeCheck
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\GRE_Initialize\DisableMetaFiles
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\Personalize
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion
HKEY_CURRENT_USER\SOFTWARE\Rmc-9OC583\licence
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\FipsAlgorithmPolicy\Enabled
HKEY_CURRENT_USER\Control Panel\Mouse\SwapMouseButtons
HKEY_CURRENT_USER\Control Panel\Mouse
HKEY_CURRENT_USER\Software\Rmc-9OC583\
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\GRE_Initialize
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\FipsAlgorithmPolicy\MDMEnabled
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\CurrentBuildNumber
HKEY_CURRENT_USER\SOFTWARE\Rmc-9OC583\exepath
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\FipsAlgorithmPolicy\STE
HKEY_CURRENT_USER\Software\Microsoft\Windows Script Host\Settings
HKEY_CURRENT_USER\Software\Rmc-9OC583\exepath
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows Script Host\Settings\DisplayLogo
HKEY_CURRENT_USER\Software\Microsoft\Windows Script Host\Settings\UseWINSAFER
HKEY_CLASSES_ROOT\VBSFile\ScriptEngine
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows Script Host\Settings\TrustPolicy
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows Script Host\Settings\UseWINSAFER
HKEY_CURRENT_USER\Software\Microsoft\Windows Script Host\Settings\TrustPolicy
HKEY_CURRENT_USER\Software\Rmc-9OC583\override
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows Script Host\Settings\Enabled
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows Script Host\Settings\IgnoreUserSettings
HKEY_CURRENT_USER\Software\Rmc-9OC583\licence
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProductName
HKEY_CLASSES_ROOT\.vbs
HKEY_CURRENT_USER\Software\Microsoft\Windows Script Host\Settings\LogSecuritySuccesses
HKEY_CURRENT_USER\Software\Microsoft\Windows Script Host\Settings\Timeout
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\CurrentBuildNumber
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows Script Host\Settings
HKEY_CURRENT_USER\Software\Rmc-9OC583
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows Script Host\Settings\Timeout
HKEY_CURRENT_USER\Software\Microsoft\Windows Script Host\Settings\DisplayLogo
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows Script Host\Settings\LogSecuritySuccesses
HKEY_CURRENT_USER\Software\Microsoft\Windows Script Host\Settings\Enabled
Show all (44 total)

Registry Set (Top 25)

Key Value
HKEY_USERS\S-1-5-21-575823232-3065301323-1442773979-1000\Software\Rmc-9OC583\\exepath 8C B6 A2 04 70 A0 C6 A8 79 C8 E0 B7 F6 5C 09 5F 00 90 8F 6D B5 6B 3A 5C C3 D6 36 AD ED 26 69 2D 73 37 81 AB E9 BB D4 40 EB F9 34 15 60 FF 43 16 24 DF 00 0C F7 18 C4 52 5F 11 1E 1D 6A AF 3D BA
HKEY_USERS\S-1-5-21-575823232-3065301323-1442773979-1000\Software\Rmc-9OC583\\licence 7BC3BA669BAAD0502FF3A97327537C01
HKEY_CURRENT_USER\SOFTWARE\Rmc-9OC583\exepath \x8c\xb6\xa2\x04p\xa0\xc6\xa8y\xc8\xe0\xb7\xf6\ _\x00\x90\x8fm\xb5k:\\xc3\xd66\xad\xed&i-s7\x81\xab\xe9\xbb\xd4@\xeb\xf94\x15`\xffC\x16$\xdf\x00\x0c\xf7\x18\xc4R_\x11\x1e\x1dj\xaf=\xba
HKEY_CURRENT_USER\SOFTWARE\Rmc-9OC583\licence 7BC3BA669BAAD0502FF3A97327537C01
HKEY_CURRENT_USER\Software\Rmc-9OC583\exepath \x8c\xb6\xa2\x04\x70\xa0\xc6\xa8\x79\xc8\xe0\xb7\xf6\x5c\x09\x5f\x00\x90\x8f\x6d\xb5\x6b\x3a\x5c\xc3\xd6\x36\xad\xed\x26\x69\x2d\x73\x37\x81\xab\xe9\xbb\xd4\x40\xeb\xf9\x34\x15\x60\xff\x43\x16\x24\xdf\x00\x0c\xf7\x18\xc4\x52\x5f\x11\x1e\x1d\x6a\xaf\x3d\xba
HKEY_CURRENT_USER\Software\Rmc-9OC583\licence 7BC3BA669BAAD0502FF3A97327537C01
HKEY_CURRENT_USER\Software\Rmc-9OC583
HKEY_CURRENT_USER\Software\Rmc-9OC583\exepath
HKEY_CURRENT_USER\Software\Rmc-9OC583\licence
HKEY_CURRENT_USER\Software\Microsoft\Windows Script Host\Settings
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows Script Host\Settings
HKEY_USERS\S-1-5-21-4270068108-2931534202-3907561125-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.exe\OpenWithProgids\exefile Binary Data

Services Started (Top 15)

Services Opened (Top 15)

What To Do Now — Practical Defense Playbook

  • Contain unknowns: block first‑run binaries by default — signatures catch up, containment works now.
  • EDR controls: alert on keyboard hooks, screen capture APIs, VM/sandbox checks, and command‑shell launches.
  • Registry watch: flag queries/sets under policy paths (e.g., …\FipsAlgorithmPolicy\*).
  • Network rules: inspect outbound TLS to IP‑lookup services and unexpected CDN endpoints.
  • Hunt broadly: sweep endpoints for the indicators above and quarantine positives immediately.

Dwell time equals attacker opportunity. Reducing execution privileges and egress shrinks that window even when vendors disagree.

Scroll to Top