Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-01-2025 00:03
Behavioral task
behavioral1
Sample
NVIDIAGeForceExperience.exe
Resource
win7-20241023-en
General
-
Target
NVIDIAGeForceExperience.exe
-
Size
515KB
-
MD5
96ef75b619c48477b1aff625f4aadd58
-
SHA1
c869edf72ef6cf1c4412f0c4d98891b3c66483c9
-
SHA256
abf8c0425e1f9fcda7ad276bf1bef3ed6c809f18566aa615b81c5cb7940bb025
-
SHA512
9835d256ffa1632f2a8f3b7f902a0b8e1c6dbcfd51e69dfa6ce7b9f6965e8cb760a2824749ff80c1845c9703506c8a40e780659418955193097ada97ff328197
-
SSDEEP
3072:1qXibN8kmKuHUYF2drg2Ab4aUzwtszjJY:AXm7/RXAb9Uz9i
Malware Config
Extracted
asyncrat
| Edit by Vinom Rat
Testing
AnonymousUser222222222222-49972.portmap.host:49972
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
NVIDIA.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000300000001e754-12.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation NVIDIAGeForceExperience.exe -
Executes dropped EXE 1 IoCs
pid Process 2012 NVIDIA.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NVIDIAGeForceExperience.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NVIDIA.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3388 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3556 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 2376 NVIDIAGeForceExperience.exe 2376 NVIDIAGeForceExperience.exe 2376 NVIDIAGeForceExperience.exe 2376 NVIDIAGeForceExperience.exe 2376 NVIDIAGeForceExperience.exe 2376 NVIDIAGeForceExperience.exe 2376 NVIDIAGeForceExperience.exe 2376 NVIDIAGeForceExperience.exe 2376 NVIDIAGeForceExperience.exe 2376 NVIDIAGeForceExperience.exe 2376 NVIDIAGeForceExperience.exe 2376 NVIDIAGeForceExperience.exe 2376 NVIDIAGeForceExperience.exe 2376 NVIDIAGeForceExperience.exe 2376 NVIDIAGeForceExperience.exe 2376 NVIDIAGeForceExperience.exe 2376 NVIDIAGeForceExperience.exe 2376 NVIDIAGeForceExperience.exe 2376 NVIDIAGeForceExperience.exe 2376 NVIDIAGeForceExperience.exe 2376 NVIDIAGeForceExperience.exe 2376 NVIDIAGeForceExperience.exe 2376 NVIDIAGeForceExperience.exe 2012 NVIDIA.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2376 NVIDIAGeForceExperience.exe Token: SeDebugPrivilege 2012 NVIDIA.exe Token: SeDebugPrivilege 2012 NVIDIA.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2012 NVIDIA.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2376 wrote to memory of 4860 2376 NVIDIAGeForceExperience.exe 83 PID 2376 wrote to memory of 4860 2376 NVIDIAGeForceExperience.exe 83 PID 2376 wrote to memory of 4860 2376 NVIDIAGeForceExperience.exe 83 PID 2376 wrote to memory of 5036 2376 NVIDIAGeForceExperience.exe 85 PID 2376 wrote to memory of 5036 2376 NVIDIAGeForceExperience.exe 85 PID 2376 wrote to memory of 5036 2376 NVIDIAGeForceExperience.exe 85 PID 4860 wrote to memory of 3556 4860 cmd.exe 87 PID 4860 wrote to memory of 3556 4860 cmd.exe 87 PID 4860 wrote to memory of 3556 4860 cmd.exe 87 PID 5036 wrote to memory of 3388 5036 cmd.exe 88 PID 5036 wrote to memory of 3388 5036 cmd.exe 88 PID 5036 wrote to memory of 3388 5036 cmd.exe 88 PID 5036 wrote to memory of 2012 5036 cmd.exe 92 PID 5036 wrote to memory of 2012 5036 cmd.exe 92 PID 5036 wrote to memory of 2012 5036 cmd.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\NVIDIAGeForceExperience.exe"C:\Users\Admin\AppData\Local\Temp\NVIDIAGeForceExperience.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "NVIDIA" /tr '"C:\Users\Admin\AppData\Roaming\NVIDIA.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4860 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "NVIDIA" /tr '"C:\Users\Admin\AppData\Roaming\NVIDIA.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3556
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpA9AD.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5036 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:3388
-
-
C:\Users\Admin\AppData\Roaming\NVIDIA.exe"C:\Users\Admin\AppData\Roaming\NVIDIA.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2012
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
150B
MD59de97241d3553f0eecdea96970256d1e
SHA187e6acf2e9c8a9de7ad6721291ae5c775d1717aa
SHA256bb119ea41f3f02ddcc379ef10b74e3d313873e979bca4b26f5887f0025d0cc2a
SHA5120234d292336a3a2a3f798c52e8fb709cdd7160af5127fc5800b598df625dc4ff251dcd99254902360708a15d6b2d66b22b376ee15d89874e38b1c7990e48972e
-
Filesize
515KB
MD596ef75b619c48477b1aff625f4aadd58
SHA1c869edf72ef6cf1c4412f0c4d98891b3c66483c9
SHA256abf8c0425e1f9fcda7ad276bf1bef3ed6c809f18566aa615b81c5cb7940bb025
SHA5129835d256ffa1632f2a8f3b7f902a0b8e1c6dbcfd51e69dfa6ce7b9f6965e8cb760a2824749ff80c1845c9703506c8a40e780659418955193097ada97ff328197