Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Overview
overview
8Static
static
3SDL2.dll
windows7-x64
1SDL2.dll
windows10-2004-x64
1Vita3K.exe
windows7-x64
3Vita3K.exe
windows10-2004-x64
8discord_game_sdk.dll
windows7-x64
1discord_game_sdk.dll
windows10-2004-x64
1shaders-bu...su.vbs
windows7-x64
1shaders-bu...su.vbs
windows10-2004-x64
1update-vita3k.bat
windows7-x64
8update-vita3k.bat
windows10-2004-x64
8Analysis
-
max time kernel
120s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
01/09/2024, 14:46
Static task
static1
Behavioral task
behavioral1
Sample
SDL2.dll
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
SDL2.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
Vita3K.exe
Resource
win7-20240729-en
Behavioral task
behavioral4
Sample
Vita3K.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
discord_game_sdk.dll
Resource
win7-20240704-en
Behavioral task
behavioral6
Sample
discord_game_sdk.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
shaders-builtin/vulkan/fsr_filter_easu.vbs
Resource
win7-20240708-en
Behavioral task
behavioral8
Sample
shaders-builtin/vulkan/fsr_filter_easu.vbs
Resource
win10v2004-20240802-en
Behavioral task
behavioral9
Sample
update-vita3k.bat
Resource
win7-20240708-en
Behavioral task
behavioral10
Sample
update-vita3k.bat
Resource
win10v2004-20240802-en
General
-
Target
update-vita3k.bat
-
Size
2KB
-
MD5
3835ec952c7985bf0768658aacb6123d
-
SHA1
c86f211d67eb44dbed940746289f7a50a6396c8a
-
SHA256
8329ef6dcb8d266a0cbb722bdccdf582a59ef4fa034cf1617a8b44c6c66247a6
-
SHA512
9b11c5c0cea3644346680aecb581fcd5520c52713d66863cb249e8a2971c9c0997c45461e63b8490342b2faf332b7d2c397f0821e201bab45edd6f01801f738c
Malware Config
Signatures
-
pid Process 2840 powershell.exe 2172 powershell.exe 2744 powershell.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2440 timeout.exe -
Kills process with taskkill 1 IoCs
pid Process 2168 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2172 powershell.exe 2840 powershell.exe 2744 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2172 powershell.exe Token: SeDebugPrivilege 2840 powershell.exe Token: SeDebugPrivilege 2744 powershell.exe Token: SeDebugPrivilege 2168 taskkill.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1128 wrote to memory of 2440 1128 cmd.exe 31 PID 1128 wrote to memory of 2440 1128 cmd.exe 31 PID 1128 wrote to memory of 2440 1128 cmd.exe 31 PID 1128 wrote to memory of 2192 1128 cmd.exe 32 PID 1128 wrote to memory of 2192 1128 cmd.exe 32 PID 1128 wrote to memory of 2192 1128 cmd.exe 32 PID 2192 wrote to memory of 2172 2192 cmd.exe 33 PID 2192 wrote to memory of 2172 2192 cmd.exe 33 PID 2192 wrote to memory of 2172 2192 cmd.exe 33 PID 1128 wrote to memory of 2824 1128 cmd.exe 34 PID 1128 wrote to memory of 2824 1128 cmd.exe 34 PID 1128 wrote to memory of 2824 1128 cmd.exe 34 PID 2824 wrote to memory of 2840 2824 cmd.exe 35 PID 2824 wrote to memory of 2840 2824 cmd.exe 35 PID 2824 wrote to memory of 2840 2824 cmd.exe 35 PID 1128 wrote to memory of 2744 1128 cmd.exe 36 PID 1128 wrote to memory of 2744 1128 cmd.exe 36 PID 1128 wrote to memory of 2744 1128 cmd.exe 36 PID 1128 wrote to memory of 2168 1128 cmd.exe 37 PID 1128 wrote to memory of 2168 1128 cmd.exe 37 PID 1128 wrote to memory of 2168 1128 cmd.exe 37
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\update-vita3k.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:1128 -
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak2⤵
- Delays execution with timeout.exe
PID:2440
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c powershell "((Invoke-RestMethod https://api.github.com/repos/Vita3K/Vita3K/releases/latest -timeout 2).body.Split("\"`n"\") | Select-String -Pattern 'Vita3K Build:') -replace 'Vita3K Build: '"2⤵
- Suspicious use of WriteProcessMemory
PID:2192 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell "((Invoke-RestMethod https://api.github.com/repos/Vita3K/Vita3K/releases/latest -timeout 2).body.Split("\"`n"\") | Select-String -Pattern 'Vita3K Build:') -replace 'Vita3K Build: '"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2172
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c powershell "((Get-Item Vita3K.exe).VersionInfo.FileVersion) -replace '0.2.0.'"2⤵
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell "((Get-Item Vita3K.exe).VersionInfo.FileVersion) -replace '0.2.0.'"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2840
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell "Invoke-WebRequest https://github.com/Vita3K/Vita3K/releases/download/continuous/windows-latest.zip -OutFile vita3k-latest.zip"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2744
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM Vita3K.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2168
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD51b0f9391faa12a5654723abed0800c35
SHA1ecf3a11fee318f2030026974bf2e370c63fd43fc
SHA256fd7b0ed785fe0052b0684eb4c817f17745151ad59f1072cfa070c52700242e97
SHA512bf8f0a77e0612130b0acfdf6b62b302ac96327d9a6db2d6c389f4f595e640f847cf9ee0d9fe6cd85a2d1772a7bf2ee851312cce07fd41481cdee3bab175fccfe