Overview
overview
7Static
static
7TessioScri....4.rar
windows7-x64
3TessioScri....4.rar
windows10-2004-x64
7TessioScri...pt.exe
windows7-x64
1TessioScri...pt.exe
windows10-2004-x64
1TessioScri...or.cfg
windows7-x64
3TessioScri...or.cfg
windows10-2004-x64
3TessioScri...TO.dll
windows7-x64
7TessioScri...TO.dll
windows10-2004-x64
7out.dll
windows7-x64
1out.dll
windows10-2004-x64
1Behavioral task
behavioral1
Sample
TessioScript_3.0.4.rar
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
TessioScript_3.0.4.rar
Resource
win10v2004-20231215-en
Behavioral task
behavioral3
Sample
TessioScript 3.0.4/Inyector TessioScript.exe
Resource
win7-20231129-en
Behavioral task
behavioral4
Sample
TessioScript 3.0.4/Inyector TessioScript.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral5
Sample
TessioScript 3.0.4/TessioScriptInyector.cfg
Resource
win7-20231215-en
Behavioral task
behavioral6
Sample
TessioScript 3.0.4/TessioScriptInyector.cfg
Resource
win10v2004-20231215-en
Behavioral task
behavioral7
Sample
TessioScript 3.0.4/gqnR8iXmYfhcGqmxzZQ1tEaTO.dll
Resource
win7-20231215-en
Behavioral task
behavioral8
Sample
TessioScript 3.0.4/gqnR8iXmYfhcGqmxzZQ1tEaTO.dll
Resource
win10v2004-20231215-en
Behavioral task
behavioral9
Sample
out.dll
Resource
win7-20231129-en
Behavioral task
behavioral10
Sample
out.dll
Resource
win10v2004-20231215-en
General
-
Target
TessioScript_3.0.4.rar
-
Size
6.7MB
-
MD5
5a0c3e2729775ec30993a4cf66a847bb
-
SHA1
d088212413de8c575153ae303a7482bd514e0374
-
SHA256
80f8ef33654e34593cb91f8df6dec100948d3ab394ff3d573ed8bd7539863905
-
SHA512
12e1ae0337409a99d8c4cf346b473bbb6f843138065b89ba91fab949994b0b496893d90134b4e7a83d5c2f5a29cf83601a1c0394828d28d5b88482c91e6f9f73
-
SSDEEP
196608:w18jclbZOqZVxXf5thss7PrW2g5FDg+iWzOv:wajAZVdRthss7DW2yF9PzOv
Malware Config
Signatures
-
resource yara_rule static1/unpack001/TessioScript 3.0.4/gqnR8iXmYfhcGqmxzZQ1tEaTO.dll upx -
Unsigned PE 3 IoCs
Checks for missing Authenticode signature.
resource unpack001/TessioScript 3.0.4/Inyector TessioScript.exe unpack001/TessioScript 3.0.4/gqnR8iXmYfhcGqmxzZQ1tEaTO.dll unpack002/out.upx
Files
-
TessioScript_3.0.4.rar.rar
-
TessioScript 3.0.4/Inyector TessioScript.exe.exe windows:6 windows x64 arch:x64
486315acf9bc4cbf25f5aa55aed622dd
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
kernel32
GetModuleFileNameA
WriteProcessMemory
SetConsoleTextAttribute
SetConsoleTitleA
GetStdHandle
WaitForSingleObject
K32EnumProcessModulesEx
OpenProcess
Sleep
K32GetModuleFileNameExA
LoadLibraryA
CloseHandle
VirtualProtectEx
VirtualAllocEx
GetConsoleWindow
CreateRemoteThread
VirtualFreeEx
LeaveCriticalSection
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
SetEvent
ResetEvent
WaitForSingleObjectEx
CreateEventW
GetModuleHandleW
GetProcAddress
RtlCaptureContext
RtlLookupFunctionEntry
RtlVirtualUnwind
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
IsProcessorFeaturePresent
IsDebuggerPresent
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
EnterCriticalSection
user32
SetForegroundWindow
SetWindowTextA
GetWindowThreadProcessId
FindWindowA
msvcp140
?unshift@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEAD1AEAPEAD@Z
??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAA@XZ
?getloc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEBA?AVlocale@2@XZ
?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXXZ
?in@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEBD1AEAPEBDPEAD3AEAPEAD@Z
?out@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEBD1AEAPEBDPEAD3AEAPEAD@Z
?sgetc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHXZ
?_Pninc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAPEADXZ
?clear@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z
?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z
??0?$basic_ios@DU?$char_traits@D@std@@@std@@IEAA@XZ
??0?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z
??0?$basic_istream@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z
??1?$basic_streambuf@DU?$char_traits@D@std@@@std@@UEAA@XZ
?showmanyc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JXZ
?xsgetn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JPEAD_J@Z
?xsputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JPEBD_J@Z
??1?$basic_ios@DU?$char_traits@D@std@@@std@@UEAA@XZ
??1?$basic_ostream@DU?$char_traits@D@std@@@std@@UEAA@XZ
??1?$basic_istream@DU?$char_traits@D@std@@@std@@UEAA@XZ
?always_noconv@codecvt_base@std@@QEBA_NXZ
??Bid@locale@std@@QEAA_KXZ
?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z
??1_Lockit@std@@QEAA@XZ
??0_Lockit@std@@QEAA@H@Z
?_Getgloballocale@locale@std@@CAPEAV_Locimp@12@XZ
?uncaught_exception@std@@YA_NXZ
?id@?$codecvt@DDU_Mbstatet@@@std@@2V0locale@2@A
?_Fiopen@std@@YAPEAU_iobuf@@PEBDHH@Z
?_Xlength_error@std@@YAXPEBD@Z
?_Ipfx@?$basic_istream@DU?$char_traits@D@std@@@std@@QEAA_N_N@Z
?snextc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHXZ
?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAXXZ
?sbumpc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHXZ
?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAA_JPEBD_J@Z
?_Getcat@?$codecvt@DDU_Mbstatet@@@std@@SA_KPEAPEBVfacet@locale@2@PEBV42@@Z
?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@XZ
vcruntime140_1
__CxxFrameHandler4
vcruntime140
__std_terminate
__current_exception_context
__std_exception_destroy
memcpy
__C_specific_handler
__current_exception
memset
_CxxThrowException
memcmp
__std_exception_copy
memchr
memmove
api-ms-win-crt-stdio-l1-1-0
_fseeki64
fread
fsetpos
_set_fmode
ungetc
__p__commode
setvbuf
fgetpos
fwrite
fputc
__acrt_iob_func
fflush
_get_stream_buffer_pointers
__stdio_common_vfprintf
fgetc
fclose
api-ms-win-crt-utility-l1-1-0
rand
srand
api-ms-win-crt-filesystem-l1-1-0
_lock_file
rename
_unlock_file
api-ms-win-crt-string-l1-1-0
strcat_s
strcpy_s
api-ms-win-crt-time-l1-1-0
_time64
api-ms-win-crt-runtime-l1-1-0
__p___argc
_exit
exit
_initialize_onexit_table
_register_onexit_function
_register_thread_local_exe_atexit_callback
terminate
_initterm_e
_initterm
_get_initial_narrow_environment
_initialize_narrow_environment
_configure_narrow_argv
_c_exit
_seh_filter_exe
_cexit
_crt_atexit
__p___argv
_set_app_type
_invalid_parameter_noinfo_noreturn
api-ms-win-crt-heap-l1-1-0
_callnewh
free
malloc
_set_new_mode
api-ms-win-crt-math-l1-1-0
__setusermatherr
api-ms-win-crt-locale-l1-1-0
_configthreadlocale
Sections
.text Size: 18KB - Virtual size: 17KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 15KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 98KB - Virtual size: 98KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 164B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
TessioScript 3.0.4/TessioScriptInyector.cfg
-
TessioScript 3.0.4/gqnR8iXmYfhcGqmxzZQ1tEaTO.dll.dll windows:6 windows x64 arch:x64
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
Sections
UPX0 Size: - Virtual size: 28.4MB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 7.1MB - Virtual size: 7.1MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
out.upx.dll windows:6 windows x64 arch:x64
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
Sections
.text Size: 28.2MB - Virtual size: 28.2MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4.8MB - Virtual size: 4.8MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 372KB - Virtual size: 838KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 1.4MB - Virtual size: 1.4MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.idata Size: 39KB - Virtual size: 38KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.tls Size: 1024B - Virtual size: 795B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.00cfg Size: 512B - Virtual size: 373B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 152KB - Virtual size: 152KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ