Overview
overview
7Static
static
3V1.5.6.+.V1.5.8.zip
windows7-x64
3V1.5.6.+.V1.5.8.zip
windows10-2004-x64
1V1.5.6 + ...UI.exe
windows7-x64
1V1.5.6 + ...UI.exe
windows10-2004-x64
1V1.5.6 + ...UI.exe
windows7-x64
3V1.5.6 + ...UI.exe
windows10-2004-x64
1V1.5.6 + ...UI.exe
windows7-x64
1V1.5.6 + ...UI.exe
windows10-2004-x64
1V1.5.6 + ...UI.exe
windows7-x64
3V1.5.6 + ...UI.exe
windows10-2004-x64
7V1.5.6 + ...es.dll
windows7-x64
1V1.5.6 + ...es.dll
windows10-2004-x64
1V1.5.6 + ...og.dll
windows7-x64
1V1.5.6 + ...og.dll
windows10-2004-x64
1V1.5.6 + ...er.dll
windows7-x64
1V1.5.6 + ...er.dll
windows10-2004-x64
1V1.5.6 + ...ml.dll
windows7-x64
3V1.5.6 + ...ml.dll
windows10-2004-x64
3V1.5.6 + ...me.dll
windows7-x64
3V1.5.6 + ...me.dll
windows10-2004-x64
3Analysis
-
max time kernel
259s -
max time network
215s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
28/03/2025, 10:46
Static task
static1
Behavioral task
behavioral1
Sample
V1.5.6.+.V1.5.8.zip
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
V1.5.6.+.V1.5.8.zip
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
V1.5.6 + V1.5.8/SecHex-Spoofy V1.5.6/SecHex-GUI.exe
Resource
win7-20240729-en
Behavioral task
behavioral4
Sample
V1.5.6 + V1.5.8/SecHex-Spoofy V1.5.6/SecHex-GUI.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
V1.5.6 + V1.5.8/SecHex-Spoofy V1.5.6/SecHex-GUI.exe
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
V1.5.6 + V1.5.8/SecHex-Spoofy V1.5.6/SecHex-GUI.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
V1.5.6 + V1.5.8/SecHex-Spoofy V1.5.8 (testing)/SecHex-GUI.exe
Resource
win7-20250207-en
Behavioral task
behavioral8
Sample
V1.5.6 + V1.5.8/SecHex-Spoofy V1.5.8 (testing)/SecHex-GUI.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral9
Sample
V1.5.6 + V1.5.8/SecHex-Spoofy V1.5.8 (testing)/SecHex-GUI.exe
Resource
win7-20241010-en
Behavioral task
behavioral10
Sample
V1.5.6 + V1.5.8/SecHex-Spoofy V1.5.8 (testing)/SecHex-GUI.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
V1.5.6 + V1.5.8/SecHex-Spoofy V1.5.8 (testing)/runtimes/win/lib/net6.0/System.Diagnostics.EventLog.Messages.dll
Resource
win7-20240729-en
Behavioral task
behavioral12
Sample
V1.5.6 + V1.5.8/SecHex-Spoofy V1.5.8 (testing)/runtimes/win/lib/net6.0/System.Diagnostics.EventLog.Messages.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
V1.5.6 + V1.5.8/SecHex-Spoofy V1.5.8 (testing)/runtimes/win/lib/net6.0/System.Diagnostics.EventLog.dll
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
V1.5.6 + V1.5.8/SecHex-Spoofy V1.5.8 (testing)/runtimes/win/lib/net6.0/System.Diagnostics.EventLog.dll
Resource
win10v2004-20250313-en
Behavioral task
behavioral15
Sample
V1.5.6 + V1.5.8/SecHex-Spoofy V1.5.8 (testing)/runtimes/win/lib/net6.0/System.ServiceProcess.ServiceController.dll
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
V1.5.6 + V1.5.8/SecHex-Spoofy V1.5.8 (testing)/runtimes/win/lib/net6.0/System.ServiceProcess.ServiceController.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
V1.5.6 + V1.5.8/SecHex-Spoofy V1.5.8 (testing)/runtimes/win/lib/netcoreapp3.0/System.Runtime.WindowsRuntime.UI.Xaml.dll
Resource
win7-20250207-en
Behavioral task
behavioral18
Sample
V1.5.6 + V1.5.8/SecHex-Spoofy V1.5.8 (testing)/runtimes/win/lib/netcoreapp3.0/System.Runtime.WindowsRuntime.UI.Xaml.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
V1.5.6 + V1.5.8/SecHex-Spoofy V1.5.8 (testing)/runtimes/win/lib/netcoreapp3.0/System.Runtime.WindowsRuntime.dll
Resource
win7-20241010-en
Behavioral task
behavioral20
Sample
V1.5.6 + V1.5.8/SecHex-Spoofy V1.5.8 (testing)/runtimes/win/lib/netcoreapp3.0/System.Runtime.WindowsRuntime.dll
Resource
win10v2004-20250314-en
General
-
Target
V1.5.6 + V1.5.8/SecHex-Spoofy V1.5.8 (testing)/SecHex-GUI.exe
-
Size
183KB
-
MD5
c252a43b1d357d08308690545c617031
-
SHA1
10312402951264e103983c4c08582b785b588794
-
SHA256
b779b45849a4ab5bd8ff296e6c95638c5be4da18b67f1fd195b31795bc21cdfc
-
SHA512
c3f359c1bd57276ee9422151e7b32a8232d88b0d2ea220cdd4c1323c39ba7a19540dcd52b393de47274fbbac1b46f4e75d34173fb037ebc755307c80c8cd586f
-
SSDEEP
3072:f8vbzyQ6Y1YXrbNK+3FNxacPEMk65RQA2TWTa/2udv0lf:fszAXNK+3FVFRQdTWTJ
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\Control Panel\International\Geo\Nation SecHex-GUI.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SecHex - Spoofy = "C:\\Users\\Admin\\AppData\\Local\\Temp\\V1.5.6 + V1.5.8\\SecHex-Spoofy V1.5.8 (testing)\\SecHex-GUI.exe" SecHex-GUI.exe -
pid Process 2432 powershell.exe 860 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral SecHex-GUI.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS SecHex-GUI.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSerialNumber SecHex-GUI.exe Set value (str) \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSerialNumber = "MM7JG0LW63" SecHex-GUI.exe Set value (str) \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSerialNumber = "IFV6M9R9MZ" SecHex-GUI.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2432 powershell.exe 2432 powershell.exe 860 powershell.exe 860 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2432 powershell.exe Token: SeIncreaseQuotaPrivilege 2432 powershell.exe Token: SeSecurityPrivilege 2432 powershell.exe Token: SeTakeOwnershipPrivilege 2432 powershell.exe Token: SeLoadDriverPrivilege 2432 powershell.exe Token: SeSystemProfilePrivilege 2432 powershell.exe Token: SeSystemtimePrivilege 2432 powershell.exe Token: SeProfSingleProcessPrivilege 2432 powershell.exe Token: SeIncBasePriorityPrivilege 2432 powershell.exe Token: SeCreatePagefilePrivilege 2432 powershell.exe Token: SeBackupPrivilege 2432 powershell.exe Token: SeRestorePrivilege 2432 powershell.exe Token: SeShutdownPrivilege 2432 powershell.exe Token: SeDebugPrivilege 2432 powershell.exe Token: SeSystemEnvironmentPrivilege 2432 powershell.exe Token: SeRemoteShutdownPrivilege 2432 powershell.exe Token: SeUndockPrivilege 2432 powershell.exe Token: SeManageVolumePrivilege 2432 powershell.exe Token: 33 2432 powershell.exe Token: 34 2432 powershell.exe Token: 35 2432 powershell.exe Token: 36 2432 powershell.exe Token: SeDebugPrivilege 860 powershell.exe Token: SeIncreaseQuotaPrivilege 860 powershell.exe Token: SeSecurityPrivilege 860 powershell.exe Token: SeTakeOwnershipPrivilege 860 powershell.exe Token: SeLoadDriverPrivilege 860 powershell.exe Token: SeSystemProfilePrivilege 860 powershell.exe Token: SeSystemtimePrivilege 860 powershell.exe Token: SeProfSingleProcessPrivilege 860 powershell.exe Token: SeIncBasePriorityPrivilege 860 powershell.exe Token: SeCreatePagefilePrivilege 860 powershell.exe Token: SeBackupPrivilege 860 powershell.exe Token: SeRestorePrivilege 860 powershell.exe Token: SeShutdownPrivilege 860 powershell.exe Token: SeDebugPrivilege 860 powershell.exe Token: SeSystemEnvironmentPrivilege 860 powershell.exe Token: SeRemoteShutdownPrivilege 860 powershell.exe Token: SeUndockPrivilege 860 powershell.exe Token: SeManageVolumePrivilege 860 powershell.exe Token: 33 860 powershell.exe Token: 34 860 powershell.exe Token: 35 860 powershell.exe Token: 36 860 powershell.exe Token: SeIncreaseQuotaPrivilege 2432 powershell.exe Token: SeSecurityPrivilege 2432 powershell.exe Token: SeTakeOwnershipPrivilege 2432 powershell.exe Token: SeLoadDriverPrivilege 2432 powershell.exe Token: SeSystemProfilePrivilege 2432 powershell.exe Token: SeSystemtimePrivilege 2432 powershell.exe Token: SeProfSingleProcessPrivilege 2432 powershell.exe Token: SeIncBasePriorityPrivilege 2432 powershell.exe Token: SeCreatePagefilePrivilege 2432 powershell.exe Token: SeBackupPrivilege 2432 powershell.exe Token: SeRestorePrivilege 2432 powershell.exe Token: SeShutdownPrivilege 2432 powershell.exe Token: SeDebugPrivilege 2432 powershell.exe Token: SeSystemEnvironmentPrivilege 2432 powershell.exe Token: SeRemoteShutdownPrivilege 2432 powershell.exe Token: SeUndockPrivilege 2432 powershell.exe Token: SeManageVolumePrivilege 2432 powershell.exe Token: 33 2432 powershell.exe Token: 34 2432 powershell.exe Token: 35 2432 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3828 SecHex-GUI.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3828 SecHex-GUI.exe 3828 SecHex-GUI.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 3828 wrote to memory of 2432 3828 SecHex-GUI.exe 105 PID 3828 wrote to memory of 2432 3828 SecHex-GUI.exe 105 PID 3828 wrote to memory of 860 3828 SecHex-GUI.exe 111 PID 3828 wrote to memory of 860 3828 SecHex-GUI.exe 111
Processes
-
C:\Users\Admin\AppData\Local\Temp\V1.5.6 + V1.5.8\SecHex-Spoofy V1.5.8 (testing)\SecHex-GUI.exe"C:\Users\Admin\AppData\Local\Temp\V1.5.6 + V1.5.8\SecHex-Spoofy V1.5.8 (testing)\SecHex-GUI.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Enumerates system info in registry
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3828 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "Disable-NetAdapter -Name '{94D8E33B-8EE9-4985-B9B1-A33F601340CE}'; Start-Sleep -Seconds 5; Enable-NetAdapter -Name '{94D8E33B-8EE9-4985-B9B1-A33F601340CE}'"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2432
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "Disable-NetAdapter -Name '{94D8E33B-8EE9-4985-B9B1-A33F601340CE}'; Start-Sleep -Seconds 5; Enable-NetAdapter -Name '{94D8E33B-8EE9-4985-B9B1-A33F601340CE}'"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:860
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\V1.5.6 + V1.5.8\SecHex-Spoofy V1.5.8 (testing)\SecHex-GUI.exe1⤵PID:4084
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5fee026663fcb662152188784794028ee
SHA13c02a26a9cb16648fad85c6477b68ced3cb0cb45
SHA256dbd4136bc342e3e92902ec3a30d165452c82997a7ae24ac90775e42d88959e6b
SHA5127b12bd5c8fc4356b9123d6586b4980cf76012663b41c0dab6f6f21567e2f4005c5bcea2cc2158d157e4f801a281f3e04bad3774cddb3122db309ccf662184bd6
-
Filesize
1KB
MD5c5e5e01d07ed3208f1992502cfa229c8
SHA160bf2737bd3b7dce14c6a3947615ec346c8b3adb
SHA256cf1da932f753c007cc15921ee87e956cea16ddb7598b793daf3bcbceba4cb92c
SHA51235c5fc1b5e049bb7e88ab0d2e772d7da608f795911af259f787c16844af70aa0821466e8b4a1711fdfc20d38a979ac7d4dbc1bb82391d341381506c6ea3f0a3d
-
C:\Users\Admin\AppData\Local\Temp\V1.5.6 + V1.5.8\SecHex-Spoofy V1.5.8 (testing)\Logs\2025-03-28_10-50-10.txt
Filesize1KB
MD5b3d49fb6edf8e1cf866c0835b449efa6
SHA103761a27251dbe664d2d45199cd1e018e3ff3974
SHA25660f82bccc2fb65780b0d811e3fde60d1b9dd8998dbcd22eaa85d4c8e067b91b0
SHA512b17b6ccf5ae6dd176c5fa983fb325060fc3aaecb5ea3764efcad1935e6c89313c005405ae33bd339982c02bd6d56e2a62f0205bb2b6f8bb6a08d2e1167f54bc0
-
C:\Users\Admin\AppData\Local\Temp\V1.5.6 + V1.5.8\SecHex-Spoofy V1.5.8 (testing)\Logs\2025-03-28_10-50-13.txt
Filesize1KB
MD500167719c99ff7237a892607c94e2ad4
SHA1437d85738fb2f9cf8a8a6074fa0ad4bf0308b248
SHA25619c286d887ff1da83b8c7cb5002b87dc6804cf83b4737d1603e4c0c229900ffd
SHA512149901a421dc7d2d1cb0ccad0103552a75bf7aab50bf3df84f3e6a5878c5f80386ee1fd4091cdb798f3701e6fa291195a0b9864f379fd178bd33ed3737776901
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82