Overview
overview
9Static
static
3FeStudio.Game.dll
windows7-x64
1FeStudio.Game.dll
windows10-2004-x64
1Newtonsoft.Json.dll
windows7-x64
1Newtonsoft.Json.dll
windows10-2004-x64
1System.Net...st.dll
windows7-x64
1System.Net...st.dll
windows10-2004-x64
1System.Net.Http.dll
windows7-x64
1System.Net.Http.dll
windows10-2004-x64
1Tsg.Net.dll
windows7-x64
1Tsg.Net.dll
windows10-2004-x64
1Tsg.Vip.exe
windows7-x64
9Tsg.Vip.exe
windows10-2004-x64
9�....url
windows7-x64
1�....url
windows10-2004-x64
1Analysis
-
max time kernel
139s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-10-2024 07:29
Static task
static1
Behavioral task
behavioral1
Sample
FeStudio.Game.dll
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
FeStudio.Game.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Newtonsoft.Json.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Newtonsoft.Json.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
System.Net.Http.WebRequest.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
System.Net.Http.WebRequest.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
System.Net.Http.dll
Resource
win7-20240708-en
Behavioral task
behavioral8
Sample
System.Net.Http.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
Tsg.Net.dll
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
Tsg.Net.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
Tsg.Vip.exe
Resource
win7-20240729-en
Behavioral task
behavioral12
Sample
Tsg.Vip.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
.url
Resource
win7-20241010-en
Behavioral task
behavioral14
Sample
.url
Resource
win10v2004-20241007-en
General
-
Target
Tsg.Vip.exe
-
Size
908KB
-
MD5
6141038eb5e98713b40bdada6189ecf5
-
SHA1
d64be40cf41b2230d7ec37561327f0989545a70f
-
SHA256
1e90b026a38dcd36d0c87394e87eb879cbbd1976dd84621d6b084678b7efd83e
-
SHA512
d2f1c96bb276edc777fd2b4c2da95ad94001a6a34ffc7b3c52638c7155dddab9471509d16038bbbf4068ad5ba20ef9f8a8617a112e26b2a8f4ed59ebd4a2bdf8
-
SSDEEP
24576:miXOGMIuyLvlk2xKu7FeiA8NNRPI9xer:nfqEKgFeirNnP/r
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ Tsg.Vip.exe -
Identifies Wine through registry keys 2 TTPs 1 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Wine Tsg.Vip.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 1640 Tsg.Vip.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Tsg.Vip.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 1640 Tsg.Vip.exe 1640 Tsg.Vip.exe 3456 msedge.exe 3456 msedge.exe 1612 msedge.exe 1612 msedge.exe 224 msedge.exe 224 msedge.exe 224 msedge.exe 224 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
pid Process 3456 msedge.exe 3456 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1640 Tsg.Vip.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 3456 msedge.exe 3456 msedge.exe 3456 msedge.exe 3456 msedge.exe 3456 msedge.exe 3456 msedge.exe 3456 msedge.exe 3456 msedge.exe 3456 msedge.exe 3456 msedge.exe 3456 msedge.exe 3456 msedge.exe 3456 msedge.exe 3456 msedge.exe 3456 msedge.exe 3456 msedge.exe 3456 msedge.exe 3456 msedge.exe 3456 msedge.exe 3456 msedge.exe 3456 msedge.exe 3456 msedge.exe 3456 msedge.exe 3456 msedge.exe 3456 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3456 msedge.exe 3456 msedge.exe 3456 msedge.exe 3456 msedge.exe 3456 msedge.exe 3456 msedge.exe 3456 msedge.exe 3456 msedge.exe 3456 msedge.exe 3456 msedge.exe 3456 msedge.exe 3456 msedge.exe 3456 msedge.exe 3456 msedge.exe 3456 msedge.exe 3456 msedge.exe 3456 msedge.exe 3456 msedge.exe 3456 msedge.exe 3456 msedge.exe 3456 msedge.exe 3456 msedge.exe 3456 msedge.exe 3456 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1640 wrote to memory of 3456 1640 Tsg.Vip.exe 92 PID 1640 wrote to memory of 3456 1640 Tsg.Vip.exe 92 PID 3456 wrote to memory of 1604 3456 msedge.exe 93 PID 3456 wrote to memory of 1604 3456 msedge.exe 93 PID 3456 wrote to memory of 2356 3456 msedge.exe 94 PID 3456 wrote to memory of 2356 3456 msedge.exe 94 PID 3456 wrote to memory of 2356 3456 msedge.exe 94 PID 3456 wrote to memory of 2356 3456 msedge.exe 94 PID 3456 wrote to memory of 2356 3456 msedge.exe 94 PID 3456 wrote to memory of 2356 3456 msedge.exe 94 PID 3456 wrote to memory of 2356 3456 msedge.exe 94 PID 3456 wrote to memory of 2356 3456 msedge.exe 94 PID 3456 wrote to memory of 2356 3456 msedge.exe 94 PID 3456 wrote to memory of 2356 3456 msedge.exe 94 PID 3456 wrote to memory of 2356 3456 msedge.exe 94 PID 3456 wrote to memory of 2356 3456 msedge.exe 94 PID 3456 wrote to memory of 2356 3456 msedge.exe 94 PID 3456 wrote to memory of 2356 3456 msedge.exe 94 PID 3456 wrote to memory of 2356 3456 msedge.exe 94 PID 3456 wrote to memory of 2356 3456 msedge.exe 94 PID 3456 wrote to memory of 2356 3456 msedge.exe 94 PID 3456 wrote to memory of 2356 3456 msedge.exe 94 PID 3456 wrote to memory of 2356 3456 msedge.exe 94 PID 3456 wrote to memory of 2356 3456 msedge.exe 94 PID 3456 wrote to memory of 2356 3456 msedge.exe 94 PID 3456 wrote to memory of 2356 3456 msedge.exe 94 PID 3456 wrote to memory of 2356 3456 msedge.exe 94 PID 3456 wrote to memory of 2356 3456 msedge.exe 94 PID 3456 wrote to memory of 2356 3456 msedge.exe 94 PID 3456 wrote to memory of 2356 3456 msedge.exe 94 PID 3456 wrote to memory of 2356 3456 msedge.exe 94 PID 3456 wrote to memory of 2356 3456 msedge.exe 94 PID 3456 wrote to memory of 2356 3456 msedge.exe 94 PID 3456 wrote to memory of 2356 3456 msedge.exe 94 PID 3456 wrote to memory of 2356 3456 msedge.exe 94 PID 3456 wrote to memory of 2356 3456 msedge.exe 94 PID 3456 wrote to memory of 2356 3456 msedge.exe 94 PID 3456 wrote to memory of 2356 3456 msedge.exe 94 PID 3456 wrote to memory of 2356 3456 msedge.exe 94 PID 3456 wrote to memory of 2356 3456 msedge.exe 94 PID 3456 wrote to memory of 2356 3456 msedge.exe 94 PID 3456 wrote to memory of 2356 3456 msedge.exe 94 PID 3456 wrote to memory of 2356 3456 msedge.exe 94 PID 3456 wrote to memory of 2356 3456 msedge.exe 94 PID 3456 wrote to memory of 1612 3456 msedge.exe 95 PID 3456 wrote to memory of 1612 3456 msedge.exe 95 PID 3456 wrote to memory of 4472 3456 msedge.exe 96 PID 3456 wrote to memory of 4472 3456 msedge.exe 96 PID 3456 wrote to memory of 4472 3456 msedge.exe 96 PID 3456 wrote to memory of 4472 3456 msedge.exe 96 PID 3456 wrote to memory of 4472 3456 msedge.exe 96 PID 3456 wrote to memory of 4472 3456 msedge.exe 96 PID 3456 wrote to memory of 4472 3456 msedge.exe 96 PID 3456 wrote to memory of 4472 3456 msedge.exe 96 PID 3456 wrote to memory of 4472 3456 msedge.exe 96 PID 3456 wrote to memory of 4472 3456 msedge.exe 96 PID 3456 wrote to memory of 4472 3456 msedge.exe 96 PID 3456 wrote to memory of 4472 3456 msedge.exe 96 PID 3456 wrote to memory of 4472 3456 msedge.exe 96 PID 3456 wrote to memory of 4472 3456 msedge.exe 96 PID 3456 wrote to memory of 4472 3456 msedge.exe 96 PID 3456 wrote to memory of 4472 3456 msedge.exe 96 PID 3456 wrote to memory of 4472 3456 msedge.exe 96 PID 3456 wrote to memory of 4472 3456 msedge.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\Tsg.Vip.exe"C:\Users\Admin\AppData\Local\Temp\Tsg.Vip.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.wqu.com.cn/tsg2⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3456 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc0ec946f8,0x7ffc0ec94708,0x7ffc0ec947183⤵PID:1604
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2112,4648242678650220773,10403060351175303566,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2148 /prefetch:23⤵PID:2356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2112,4648242678650220773,10403060351175303566,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:1612
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2112,4648242678650220773,10403060351175303566,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2880 /prefetch:83⤵PID:4472
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,4648242678650220773,10403060351175303566,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3212 /prefetch:13⤵PID:2680
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,4648242678650220773,10403060351175303566,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3220 /prefetch:13⤵PID:4680
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2112,4648242678650220773,10403060351175303566,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=212 /prefetch:23⤵
- Suspicious behavior: EnumeratesProcesses
PID:224
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1004
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5032
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5e443ee4336fcf13c698b8ab5f3c173d0
SHA19bf70b16f03820cbe3158e1f1396b07b8ac9d75a
SHA25679e277da2074f9467e0518f0f26ca2ba74914bee82553f935a0ccf64a0119e8b
SHA512cbf6f6aa0ea69b47f51592296da2b7be1180e7b483c61b4d17ba9ee1a2d3345cbe0987b96f4e25de1438b553db358f330aad8a26e8522601f055c3d5a8313cdd
-
Filesize
152B
MD556a4f78e21616a6e19da57228569489b
SHA121bfabbfc294d5f2aa1da825c5590d760483bc76
SHA256d036661e765ee8fd18978a2b5501e8df6b220e4bca531d9860407555294c96fb
SHA512c2c3cd1152bb486028fe75ab3ce0d0bc9d64c4ca7eb8860ddd934b2f6e0140d2c913af4fa082b88e92a6a6d20fd483a1cb9813209f371a0f56374bc97d7f863b
-
Filesize
6KB
MD54fdba7752ff516820413ef87a33240b6
SHA13fa443b186997b2943f3686f19caaaaca9eeb9dc
SHA2569e79c87b6c05a31b7125ebfdcb4e174bece1c522a9bbea019feebc01fbf8334c
SHA512337bd483b0bacf7b52a952bcc66d750682b0a291c7bde94dc5b02982039160344df0b146c8f5d108a08446794bbdbcd36d8bab4f7ea146b09bd26bf5a3d4cf01
-
Filesize
6KB
MD579237e00a8490905cc2f6734539a34b7
SHA1dcab2dd4fe262925e3782592ad3ecec60cf04a1c
SHA256fec0e95da5530bf630def50fcee1b618188457c74cf9666e7cc7b4b692de1545
SHA5127e5cec06bc29bfe96002d223f4ef1017c70a8eeba6eba9bcf31d13cca4b9c061ec8ad25f684016896ce6bb990270fc9a1fd617cc27d9dbe43a33e396614f7212
-
Filesize
6KB
MD554026a3f6ecf2901814ff4bf4577fbfc
SHA15dc6c3599ad25d7cb615812294b51159e962f0da
SHA256574a3b74550efa65a1973febc775b49524ff66927aa567087edff64565f527d0
SHA512711dc836df6ea7711d358367698a6bd7a6181b2a96b6d80e68e3e795a93dbb9fb0f334df40088bd039c695a0d85e091c1c9e4e7987ee844dc6d59da229117933
-
Filesize
10KB
MD520f35ae76ac7f422e344a4810091188b
SHA18badda510ba8f8389e4fad7794c42cef73af7adc
SHA25621c151a2c3c42862353b1f02d8716e304a7e82aa1e5bd2830c4799bb66d66846
SHA51223d5c6015d1fd9a136f359e0ab5652d16e554f89407498741dd4d6b807efc447a694e750af4e0e48c92fa07e520368c0a2d65a27bce72624f0724a683ce9dce7