Overview
overview
8Static
static
5zapret-dis...rt.dll
windows7-x64
1zapret-dis...rt.dll
windows10-2004-x64
1zapret-dis...64.sys
windows10-2004-x64
1zapret-dis...n1.dll
windows7-x64
5zapret-dis...n1.dll
windows10-2004-x64
5zapret-dis...rd.bat
windows7-x64
5zapret-dis...rd.bat
windows10-2004-x64
5zapret-dis...be.bat
windows7-x64
5zapret-dis...be.bat
windows10-2004-x64
5zapret-dis...rd.bat
windows7-x64
8zapret-dis...rd.bat
windows10-2004-x64
8zapret-dis...be.bat
windows7-x64
8zapret-dis...be.bat
windows10-2004-x64
8zapret-dis...ve.bat
windows7-x64
8zapret-dis...ve.bat
windows10-2004-x64
8zapret-dis...ws.exe
windows7-x64
5zapret-dis...ws.exe
windows10-2004-x64
5Analysis
-
max time kernel
95s -
max time network
100s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-10-2024 15:05
Behavioral task
behavioral1
Sample
zapret-discord-youtube-main/WinDivert.dll
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
zapret-discord-youtube-main/WinDivert.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
zapret-discord-youtube-main/WinDivert64.sys
Resource
win10v2004-20241007-en
Behavioral task
behavioral4
Sample
zapret-discord-youtube-main/cygwin1.dll
Resource
win7-20240903-en
Behavioral task
behavioral5
Sample
zapret-discord-youtube-main/cygwin1.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral6
Sample
zapret-discord-youtube-main/discord.bat
Resource
win7-20240903-en
Behavioral task
behavioral7
Sample
zapret-discord-youtube-main/discord.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral8
Sample
zapret-discord-youtube-main/discord_youtube.bat
Resource
win7-20240903-en
Behavioral task
behavioral9
Sample
zapret-discord-youtube-main/discord_youtube.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral10
Sample
zapret-discord-youtube-main/service_discord.bat
Resource
win7-20240903-en
Behavioral task
behavioral11
Sample
zapret-discord-youtube-main/service_discord.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral12
Sample
zapret-discord-youtube-main/service_discord_youtube.bat
Resource
win7-20240903-en
Behavioral task
behavioral13
Sample
zapret-discord-youtube-main/service_discord_youtube.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral14
Sample
zapret-discord-youtube-main/service_remove.bat
Resource
win7-20240903-en
Behavioral task
behavioral15
Sample
zapret-discord-youtube-main/service_remove.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral16
Sample
zapret-discord-youtube-main/winws.exe
Resource
win7-20240903-en
Behavioral task
behavioral17
Sample
zapret-discord-youtube-main/winws.exe
Resource
win10v2004-20241007-en
General
-
Target
zapret-discord-youtube-main/service_discord_youtube.bat
-
Size
1KB
-
MD5
03eb7e8bb876160ad50c8cb667f6947d
-
SHA1
f71cd62fa93790f74eafd2232f187569d9cc2ef8
-
SHA256
330765de2f44a6fae7170aa9d64f7631641bfa16480d7009fa9bd1046f6051f9
-
SHA512
26ff1705c9f96bc3411e0407898dc6c421763d0ca15465ca66c15477433d9c8596c1eee94ddff8ddb588cdeaadea09d0c6b7a3719c911bf59859eddaa40608d9
Malware Config
Signatures
-
Creates new service(s) 2 TTPs
-
resource yara_rule behavioral13/memory/3184-1-0x00007FF887E50000-0x00007FF888162000-memory.dmp upx behavioral13/memory/3184-5-0x00007FF887E50000-0x00007FF888162000-memory.dmp upx -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1784 sc.exe 928 sc.exe 3212 sc.exe 3700 sc.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 652 Process not Found -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeRestorePrivilege 3184 winws.exe Token: SeBackupPrivilege 3184 winws.exe Token: SeDebugPrivilege 3184 winws.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4820 wrote to memory of 388 4820 cmd.exe 85 PID 4820 wrote to memory of 388 4820 cmd.exe 85 PID 388 wrote to memory of 1380 388 net.exe 86 PID 388 wrote to memory of 1380 388 net.exe 86 PID 4820 wrote to memory of 1784 4820 cmd.exe 87 PID 4820 wrote to memory of 1784 4820 cmd.exe 87 PID 4820 wrote to memory of 928 4820 cmd.exe 88 PID 4820 wrote to memory of 928 4820 cmd.exe 88 PID 4820 wrote to memory of 3212 4820 cmd.exe 89 PID 4820 wrote to memory of 3212 4820 cmd.exe 89 PID 4820 wrote to memory of 3700 4820 cmd.exe 90 PID 4820 wrote to memory of 3700 4820 cmd.exe 90
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\zapret-discord-youtube-main\service_discord_youtube.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:4820 -
C:\Windows\system32\net.exenet stop "zapret"2⤵
- Suspicious use of WriteProcessMemory
PID:388 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "zapret"3⤵PID:1380
-
-
-
C:\Windows\system32\sc.exesc delete "zapret"2⤵
- Launches sc.exe
PID:1784
-
-
C:\Windows\system32\sc.exesc create "zapret" binPath= "C:\Users\Admin\AppData\Local\Temp\zapret-discord-youtube-main\winws.exe --wf-tcp=443-65535 --wf-udp=443-65535 --wf-tcp=80,443,50000-65535 --wf-udp=443,50000-65535 --filter-udp=443 --hostlist=\"C:\Users\Admin\AppData\Local\Temp\zapret-discord-youtube-main\list-general.txt\" --dpi-desync=fake --dpi-desync-udplen-increment=10 --dpi-desync-repeats=6 --dpi-desync-udplen-pattern=0xDEADBEEF --dpi-desync-fake-quic=\"C:\Users\Admin\AppData\Local\Temp\zapret-discord-youtube-main\quic_initial_www_google_com.bin\" --new --filter-udp=50000-65535 --dpi-desync=fake,tamper --dpi-desync-any-protocol --dpi-desync-fake-quic=\"C:\Users\Admin\AppData\Local\Temp\zapret-discord-youtube-main\quic_initial_www_google_com.bin\" --new --filter-tcp=80 --dpi-desync=fake,split2 --dpi-desync-autottl=2 --dpi-desync-fooling=md5sig --new --filter-tcp=443 --hostlist=\"C:\Users\Admin\AppData\Local\Temp\zapret-discord-youtube-main\list-general.txt\" --dpi-desync=fake,split2 --dpi-desync-autottl=2 --dpi-desync-fooling=md5sig --dpi-desync-fake-tls=\"C:\Users\Admin\AppData\Local\Temp\zapret-discord-youtube-main\tls_clienthello_www_google_com.bin\" --new --dpi-desync=fake,disorder2 --dpi-desync-autottl=2 --dpi-desync-fooling=md5sig" DisplayName= "zapret DPI bypass : winws1" start= auto2⤵
- Launches sc.exe
PID:928
-
-
C:\Windows\system32\sc.exesc description "zapret" "zapret DPI bypass software"2⤵
- Launches sc.exe
PID:3212
-
-
C:\Windows\system32\sc.exesc start "zapret"2⤵
- Launches sc.exe
PID:3700
-
-
C:\Users\Admin\AppData\Local\Temp\zapret-discord-youtube-main\winws.exeC:\Users\Admin\AppData\Local\Temp\zapret-discord-youtube-main\winws.exe --wf-tcp=443-65535 --wf-udp=443-65535 --wf-tcp=80,443,50000-65535 --wf-udp=443,50000-65535 --filter-udp=443 --hostlist="C:\Users\Admin\AppData\Local\Temp\zapret-discord-youtube-main\list-general.txt" --dpi-desync=fake --dpi-desync-udplen-increment=10 --dpi-desync-repeats=6 --dpi-desync-udplen-pattern=0xDEADBEEF --dpi-desync-fake-quic="C:\Users\Admin\AppData\Local\Temp\zapret-discord-youtube-main\quic_initial_www_google_com.bin" --new --filter-udp=50000-65535 --dpi-desync=fake,tamper --dpi-desync-any-protocol --dpi-desync-fake-quic="C:\Users\Admin\AppData\Local\Temp\zapret-discord-youtube-main\quic_initial_www_google_com.bin" --new --filter-tcp=80 --dpi-desync=fake,split2 --dpi-desync-autottl=2 --dpi-desync-fooling=md5sig --new --filter-tcp=443 --hostlist="C:\Users\Admin\AppData\Local\Temp\zapret-discord-youtube-main\list-general.txt" --dpi-desync=fake,split2 --dpi-desync-autottl=2 --dpi-desync-fooling=md5sig --dpi-desync-fake-tls="C:\Users\Admin\AppData\Local\Temp\zapret-discord-youtube-main\tls_clienthello_www_google_com.bin" --new --dpi-desync=fake,disorder2 --dpi-desync-autottl=2 --dpi-desync-fooling=md5sig1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3184