Overview
overview
8Static
static
3zapret-dis...rt.dll
windows7-x64
1zapret-dis...rt.dll
windows10-2004-x64
1zapret-dis...64.sys
windows10-2004-x64
1zapret-dis...n1.dll
windows7-x64
1zapret-dis...n1.dll
windows10-2004-x64
1zapret-dis...ws.exe
windows7-x64
1zapret-dis...ws.exe
windows10-2004-x64
1zapret-dis...es.bat
windows7-x64
8zapret-dis...es.bat
windows10-2004-x64
8zapret-dis...rd.bat
windows7-x64
8zapret-dis...rd.bat
windows10-2004-x64
8zapret-dis...T).bat
windows7-x64
8zapret-dis...T).bat
windows10-2004-x64
8zapret-dis...2).bat
windows7-x64
8zapret-dis...2).bat
windows10-2004-x64
8zapret-dis...3).bat
windows7-x64
8zapret-dis...3).bat
windows10-2004-x64
8zapret-dis...4).bat
windows7-x64
8zapret-dis...4).bat
windows10-2004-x64
8zapret-dis...5).bat
windows7-x64
8zapret-dis...5).bat
windows10-2004-x64
8zapret-dis...D).bat
windows7-x64
8zapret-dis...D).bat
windows10-2004-x64
8zapret-dis...�).bat
windows7-x64
8zapret-dis...�).bat
windows10-2004-x64
8zapret-dis...2).bat
windows7-x64
8zapret-dis...2).bat
windows10-2004-x64
8zapret-dis...al.bat
windows7-x64
8zapret-dis...al.bat
windows10-2004-x64
8zapret-dis...ll.bat
windows7-x64
8zapret-dis...ll.bat
windows10-2004-x64
8zapret-dis...ve.bat
windows7-x64
8Analysis
-
max time kernel
30s -
max time network
33s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
28/03/2025, 23:20
Static task
static1
Behavioral task
behavioral1
Sample
zapret-discord-youtube-main/bin/WinDivert.dll
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
zapret-discord-youtube-main/bin/WinDivert.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
zapret-discord-youtube-main/bin/WinDivert64.sys
Resource
win10v2004-20250314-en
Behavioral task
behavioral4
Sample
zapret-discord-youtube-main/bin/cygwin1.dll
Resource
win7-20241010-en
Behavioral task
behavioral5
Sample
zapret-discord-youtube-main/bin/cygwin1.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral6
Sample
zapret-discord-youtube-main/bin/winws.exe
Resource
win7-20240903-en
Behavioral task
behavioral7
Sample
zapret-discord-youtube-main/bin/winws.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral8
Sample
zapret-discord-youtube-main/check_updates.bat
Resource
win7-20250207-en
Behavioral task
behavioral9
Sample
zapret-discord-youtube-main/check_updates.bat
Resource
win10v2004-20250313-en
Behavioral task
behavioral10
Sample
zapret-discord-youtube-main/discord.bat
Resource
win7-20241010-en
Behavioral task
behavioral11
Sample
zapret-discord-youtube-main/discord.bat
Resource
win10v2004-20250314-en
Behavioral task
behavioral12
Sample
zapret-discord-youtube-main/general (ALT).bat
Resource
win7-20240903-en
Behavioral task
behavioral13
Sample
zapret-discord-youtube-main/general (ALT).bat
Resource
win10v2004-20250314-en
Behavioral task
behavioral14
Sample
zapret-discord-youtube-main/general (ALT2).bat
Resource
win7-20241010-en
Behavioral task
behavioral15
Sample
zapret-discord-youtube-main/general (ALT2).bat
Resource
win10v2004-20250314-en
Behavioral task
behavioral16
Sample
zapret-discord-youtube-main/general (ALT3).bat
Resource
win7-20240903-en
Behavioral task
behavioral17
Sample
zapret-discord-youtube-main/general (ALT3).bat
Resource
win10v2004-20250314-en
Behavioral task
behavioral18
Sample
zapret-discord-youtube-main/general (ALT4).bat
Resource
win7-20240903-en
Behavioral task
behavioral19
Sample
zapret-discord-youtube-main/general (ALT4).bat
Resource
win10v2004-20250314-en
Behavioral task
behavioral20
Sample
zapret-discord-youtube-main/general (ALT5).bat
Resource
win7-20250207-en
Behavioral task
behavioral21
Sample
zapret-discord-youtube-main/general (ALT5).bat
Resource
win10v2004-20250313-en
Behavioral task
behavioral22
Sample
zapret-discord-youtube-main/general (FAKE TLS MOD).bat
Resource
win7-20241010-en
Behavioral task
behavioral23
Sample
zapret-discord-youtube-main/general (FAKE TLS MOD).bat
Resource
win10v2004-20250314-en
Behavioral task
behavioral24
Sample
zapret-discord-youtube-main/general (МГТС).bat
Resource
win7-20241010-en
Behavioral task
behavioral25
Sample
zapret-discord-youtube-main/general (МГТС).bat
Resource
win10v2004-20250314-en
Behavioral task
behavioral26
Sample
zapret-discord-youtube-main/general (МГТС2).bat
Resource
win7-20240903-en
Behavioral task
behavioral27
Sample
zapret-discord-youtube-main/general (МГТС2).bat
Resource
win10v2004-20250314-en
Behavioral task
behavioral28
Sample
zapret-discord-youtube-main/general.bat
Resource
win7-20240903-en
Behavioral task
behavioral29
Sample
zapret-discord-youtube-main/general.bat
Resource
win10v2004-20250314-en
Behavioral task
behavioral30
Sample
zapret-discord-youtube-main/service_install.bat
Resource
win7-20250207-en
Behavioral task
behavioral31
Sample
zapret-discord-youtube-main/service_install.bat
Resource
win10v2004-20250314-en
Behavioral task
behavioral32
Sample
zapret-discord-youtube-main/service_remove.bat
Resource
win7-20240903-en
General
-
Target
zapret-discord-youtube-main/general (FAKE TLS MOD).bat
-
Size
802B
-
MD5
53e51f23bd243c77f9a69e4a0362ab90
-
SHA1
75c26190df226ee33c0d0046b871ab4a05b732a6
-
SHA256
caf0c0b62e5ad8f08a069f4261459902ce663fe69dfd1e5f314745d75fb9a781
-
SHA512
c33e9fb03053fd523627392d63ac69ce9805deea10076623ce45b1678554c961059c7339387e91450fcf6b71c7d231b22fc21bbca133432f4161ea5f0098a86e
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 6 2388 powershell.exe -
pid Process 2388 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 5 raw.githubusercontent.com 6 raw.githubusercontent.com -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1880 sc.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2388 powershell.exe 2388 powershell.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 656 Process not Found -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2388 powershell.exe Token: SeRestorePrivilege 4580 winws.exe Token: SeBackupPrivilege 4580 winws.exe Token: SeDebugPrivilege 4580 winws.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2144 wrote to memory of 5900 2144 cmd.exe 88 PID 2144 wrote to memory of 5900 2144 cmd.exe 88 PID 2144 wrote to memory of 3296 2144 cmd.exe 89 PID 2144 wrote to memory of 3296 2144 cmd.exe 89 PID 2144 wrote to memory of 316 2144 cmd.exe 90 PID 2144 wrote to memory of 316 2144 cmd.exe 90 PID 316 wrote to memory of 1880 316 cmd.exe 91 PID 316 wrote to memory of 1880 316 cmd.exe 91 PID 316 wrote to memory of 744 316 cmd.exe 92 PID 316 wrote to memory of 744 316 cmd.exe 92 PID 2144 wrote to memory of 5748 2144 cmd.exe 93 PID 2144 wrote to memory of 5748 2144 cmd.exe 93 PID 2144 wrote to memory of 216 2144 cmd.exe 94 PID 2144 wrote to memory of 216 2144 cmd.exe 94 PID 216 wrote to memory of 2388 216 cmd.exe 95 PID 216 wrote to memory of 2388 216 cmd.exe 95 PID 2144 wrote to memory of 4580 2144 cmd.exe 99 PID 2144 wrote to memory of 4580 2144 cmd.exe 99
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\zapret-discord-youtube-main\general (FAKE TLS MOD).bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Windows\system32\chcp.comchcp 650012⤵PID:5900
-
-
C:\Windows\system32\chcp.comchcp 650012⤵PID:3296
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c sc query "zapret" | findstr /i "STATE"2⤵
- Suspicious use of WriteProcessMemory
PID:316 -
C:\Windows\system32\sc.exesc query "zapret"3⤵
- Launches sc.exe
PID:1880
-
-
C:\Windows\system32\findstr.exefindstr /i "STATE"3⤵PID:744
-
-
-
C:\Windows\system32\chcp.comchcp 4372⤵PID:5748
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c powershell -command "(Invoke-WebRequest -Uri \"https://raw.githubusercontent.com/Flowseal/zapret-discord-youtube/main/.service/version.txt\" -Headers @{\"Cache-Control\"=\"no-cache\"} -TimeoutSec 5).Content.Trim()" 2>nul2⤵
- Suspicious use of WriteProcessMemory
PID:216 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "(Invoke-WebRequest -Uri \"https://raw.githubusercontent.com/Flowseal/zapret-discord-youtube/main/.service/version.txt\" -Headers @{\"Cache-Control\"=\"no-cache\"} -TimeoutSec 5).Content.Trim()"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2388
-
-
-
C:\Users\Admin\AppData\Local\Temp\zapret-discord-youtube-main\bin\winws.exe"C:\Users\Admin\AppData\Local\Temp\zapret-discord-youtube-main\bin\winws.exe" --wf-tcp=80,443 --wf-udp=443,50000-50100 --filter-udp=443 --hostlist="list-general.txt" --dpi-desync=fake --dpi-desync-repeats=8 --dpi-desync-fake-quic="C:\Users\Admin\AppData\Local\Temp\zapret-discord-youtube-main\bin\quic_initial_www_google_com.bin" --new --filter-udp=50000-50100 --ipset="ipset-discord.txt" --dpi-desync=fake --dpi-desync-any-protocol --dpi-desync-cutoff=d4 --dpi-desync-repeats=8 --new --filter-tcp=80 --hostlist="list-general.txt" --dpi-desync=fake,split2 --dpi-desync-autottl=3 --dpi-desync-fooling=md5sig --new --filter-tcp=443 --hostlist="list-general.txt" --dpi-desync=fake --dpi-desync-ttl=4 --dpi-desync-fake-tls-mod=rnd,rndsni,padencap2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4580
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82