VenomousViper Labs
Portfolio Writeups
← Back to Writeups

1. Executive Summary

This report documents a Windows endpoint compromise involving a trojanized UltraVNC installer delivered via a cloud-storage link (Dropbox). The analysis is performed exclusively against Sysmon telemetry captured in Microsoft-Windows-Sysmon-Operational.evtx.

Sysmon data shows that a user executed a suspicious binary from the Downloads folder. That binary:

The activity aligns with public reporting from Palo Alto Networks Unit 42 on an UltraVNC-based backdoor distributed via Dropbox.

2. Scope and Evidence

2.1 Objectives

  1. Reconstruct the infection chain using Sysmon telemetry only.
  2. Identify initial access vector, execution behavior, filesystem artifacts, and network indicators.
  3. Determine likely impact and provide detection and hardening recommendations.

2.2 Evidence Base

Microsoft-Windows-Sysmon-Operational.evtx

No disk image, memory capture, or network PCAP were available; all conclusions are derived from Sysmon plus external threat-intel lookups.

3. High-Level Timeline (UTC)

Exact timestamps are taken from Sysmon but omitted here for brevity; they can be recovered directly from the referenced event IDs in the original log.
  1. User downloads and executes malicious installer
    • Sysmon Event ID 1 – Preventivo24.02.14.exe.exe started from the Downloads folder.
  2. File creation and timestomping
    • Event ID 11 – multiple new files written to disk (56 distinct file creation events overall).
    • Event ID 2 – creation time on a decoy PDF is modified to an older timestamp.
  3. Mark-of-the-Web and distribution source confirmed
    • Event ID 15 – Zone.Identifier stream for the malicious binary shows Dropbox as the referrer.
  4. Dropped artifacts
    • Event ID 11 – script file once.cmd and additional components written under the user profile.
  5. Network activity
    • Event ID 22 – DNS lookup to a benign-looking "connectivity-check" domain.
    • Event ID 3 – outbound TCP connection from the malicious process to an external IP address (likely C2/remote-control infrastructure).
  6. Dropper self-termination
    • Event ID 5 – Preventivo24.02.14.exe.exe terminates after establishing the backdoor.

4. Detailed Analysis

4.1 Initial Access – User Execution of Malicious Installer

Evidence

  • Sysmon Event ID 1 entries filtered in Event Viewer.
  • Suspicious process:
    C:\Users\<victim>\Downloads\Preventivo24.02.14.exe.exe
Sysmon Event ID 1 - Process Create
Figure 1: Sysmon Event ID 1 showing execution of Preventivo24.02.14.exe.exe

Observations

VirusTotal Detection Results
Figure 2: VirusTotal showing malicious detections for the binary hash

Assessment

The compromise begins with classic user execution (MITRE T1204) of a trojanized installer. There is no indication in Sysmon that exploitation of a software vulnerability was required; social engineering and a convincing filename were sufficient.

4.2 Distribution Vector – Dropbox Cloud Storage

Evidence

  • Sysmon Event ID 15 – FileCreateStreamHash for the malicious binary.
  • Alternate data stream: Zone.Identifier.

Key Fields

Assessment

The malicious installer was delivered via Dropbox, which served as the initial hosting mechanism. This aligns with Unit 42's public reporting of trojanized UltraVNC installers being shared through cloud storage services.

From a blue-team perspective, this is an important pivot indicator: logs from web proxies, CASB, or cloud-app security tools should be used to identify similar outbound Dropbox access around the same time window.

4.3 File System Artifacts and Timestomping

4.3.1 File Creation Activity

Evidence

Sysmon filtered on Event ID 11 – FileCreate.

Observation

There are 56 file creation events recorded during the timeframe of interest. Several entries are associated with the Preventivo24.02.14.exe.exe process, including dropped executables, scripts, and supporting files.

This volume of file creation immediately after execution of an untrusted binary is consistent with an installer / dropper unpacking its payload.

4.3.2 Timestomping of Decoy PDF

Evidence

  • Sysmon Event ID 2 – File creation time changed.
  • File path ending in .pdf with mismatched timestamps.
Sysmon Event ID 2 - Timestomp
Figure 3: Sysmon Event ID 2 showing file creation time modification (timestomping)

Observation

Assessment

The decoy PDF likely served two purposes:

  1. Provide a social-engineering cover (opening a PDF to distract the user).
  2. Obfuscate incident-response timelines by falsifying creation metadata.

4.4 Dropped Script – once.cmd

Evidence

Sysmon Event ID 11 – FileCreate with TargetFilename ending in once.cmd.

Sysmon Event ID 11 - once.cmd
Figure 4: Sysmon Event ID 11 showing creation of once.cmd script

Observation

Assessment

Even without content inspection of once.cmd, its mere existence tied to the malicious process should be treated as a high-fidelity indicator. In a production environment, this script would be a priority artifact to collect and reverse-engineer.

4.5 Network Activity and Command-and-Control

4.5.1 DNS Lookup – Connectivity Check

Evidence

  • Sysmon Event ID 22 – DNS query.
  • Query performed by the malicious process.
Sysmon Event ID 22 - DNS Query
Figure 5: Sysmon Event ID 22 showing DNS connectivity check

Observation

Assessment

While the specific FQDN is not repeated here, it should be treated as an indicator of compromise in the context of this campaign. In enterprise telemetry, a sequence of:

  1. Execution of an unknown binary from Downloads, followed by
  2. Immediate DNS query to this domain

would be a strong detection candidate.

4.5.2 Outbound Connection – UltraVNC C2

Evidence

Sysmon Event ID 3 – Network connection.

Sysmon Event ID 3 - Network Connection
Figure 6: Sysmon Event ID 3 showing outbound network connection to C2

Observation

Assessment

This event likely represents the initial beacon or remote-access setup for the UltraVNC backdoor. Correlation with firewall or proxy logs would allow this IP to be confirmed and blocked across the environment.

4.6 Dropper Self-Termination

Evidence

Sysmon Event ID 5 – Process terminated for Preventivo24.02.14.exe.exe.

Sysmon Event ID 5 - Process Terminated
Figure 7: Sysmon Event ID 5 showing dropper termination

Observation

Assessment

At the end of this chain, the host remains compromised via the installed UltraVNC component, even though the original EXE is no longer running. Any response plan must therefore focus not only on the dropper but also on the installed remote-access tooling and associated configuration.

5. Indicators of Compromise (IOCs)

Values marked "from Sysmon" can be recovered directly from the original log file and correlated with enterprise telemetry.

5.1 Files and Hashes

5.2 Network

5.3 Sysmon Patterns

6. Impact Assessment

If this activity were observed in a production environment, the likely impact would include:

Potential Impact

  • Unauthorized remote access to the workstation via a backdoored UltraVNC instance.
  • Opportunity for attackers to:
    • Steal credentials (keylogging, LSASS dumping via remote session),
    • Exfiltrate sensitive documents,
    • Install additional tooling (lateral-movement frameworks, ransomware, etc.).
  • Potential for the compromised host to be used as a pivot point deeper into the environment.

Because the dropper terminates after installation, standard process-based monitoring may miss the ongoing compromise unless the UltraVNC component itself is detected.

7. Detection and Hardening Recommendations

7.1 Endpoint Telemetry and Detection Engineering

  1. Detect execution of binaries from user Downloads/Temp paths
    • Alert on unknown executables launched from:
      • C:\Users\*\Downloads\
      • C:\Users\*\AppData\Local\Temp\
    • Correlate with Event ID 1 + new file writes (Event ID 11).
  2. Monitor for Sysmon Event ID 2 (Timestomp)
    • Alert when creation times are changed on:
      • User-accessible documents (*.pdf, *.docx, *.xlsx),
      • Executable content (*.exe, *.dll).
    • Combine with process context (non-system binaries modifying timestamps).
  3. Script Drop Detection
    • Flag creation or modification of *.cmd, *.bat, *.ps1 adjacent to newly executed binaries, especially under user profiles.
  4. UltraVNC / Remote-Access Tooling
    • Maintain allow-/deny-lists for remote-access tools in the environment.
    • Alert on unexpected UltraVNC binaries, services, or listening ports.

7.2 Network Controls

  1. Cloud Storage Monitoring
    • Log and monitor outbound access to file-sharing platforms (Dropbox, etc.).
    • Flag downloads of executables from those domains.
  2. DNS-based Detections
    • Watch for rare or campaign-specific "connectivity check" hostnames.
    • Combine with preceding execution of unsigned binaries to form high-confidence alerts.
  3. Outbound Connection Filtering
    • Restrict or closely monitor outbound ports commonly abused by RATs/VNC.
    • Block known malicious IPs once identified from Sysmon or threat-intel feeds.

7.3 User Training and Policy

  1. Security Awareness
    • Educate users on the risks of executing unsigned or unexpected installers received via email, chat, or cloud-storage links.
  2. Application Control
    • Implement allow-listing (e.g., AppLocker, WDAC) where feasible to limit execution of arbitrary EXEs from user-writable directories.
← Back to Writeups