Analysis
-
max time kernel
23s -
max time network
22s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
27/03/2025, 17:49
Behavioral task
behavioral1
Sample
ihatemyself.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ihatemyself.exe
Resource
win10v2004-20250314-en
General
-
Target
ihatemyself.exe
-
Size
10.2MB
-
MD5
62bcf7195069af6ff3cb9ae511fd804e
-
SHA1
b2f80fe2ccb7fde7970df28108e2b9763dfafeab
-
SHA256
a3d202f8812b9ea5fb844f570420609c400b3cb926fd4d8495c99a47441a42a5
-
SHA512
f037d3f30c2e45b10bcb08e19db0fbcaa04bdb015da8e5b945ca8f47a1f78854272a46723f5bcf1f8be4b4c225414ba7b103b87d8b489e1d63df98121f292cdb
-
SSDEEP
196608:wj0sKYu/PaQtsJ8NL1W903eV4QF4KF5ikWMWKACyXFl1J:MQtsqNZW+eGQFn/ikWMWnl7
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 3456 powershell.exe -
Possible privilege escalation attempt 9 IoCs
pid Process 4004 takeown.exe 3672 takeown.exe 3248 takeown.exe 4432 takeown.exe 2496 icacls.exe 2748 icacls.exe 3028 takeown.exe 4492 icacls.exe 4468 icacls.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation ihatemyself.exe -
Loads dropped DLL 38 IoCs
pid Process 232 ihatemyself.exe 232 ihatemyself.exe 232 ihatemyself.exe 232 ihatemyself.exe 232 ihatemyself.exe 232 ihatemyself.exe 232 ihatemyself.exe 232 ihatemyself.exe 232 ihatemyself.exe 232 ihatemyself.exe 232 ihatemyself.exe 232 ihatemyself.exe 232 ihatemyself.exe 232 ihatemyself.exe 232 ihatemyself.exe 232 ihatemyself.exe 232 ihatemyself.exe 232 ihatemyself.exe 232 ihatemyself.exe 4988 ihatemyself.exe 4988 ihatemyself.exe 4988 ihatemyself.exe 4988 ihatemyself.exe 4988 ihatemyself.exe 4988 ihatemyself.exe 4988 ihatemyself.exe 4988 ihatemyself.exe 4988 ihatemyself.exe 4988 ihatemyself.exe 4988 ihatemyself.exe 4988 ihatemyself.exe 4988 ihatemyself.exe 4988 ihatemyself.exe 4988 ihatemyself.exe 4988 ihatemyself.exe 4988 ihatemyself.exe 4988 ihatemyself.exe 4988 ihatemyself.exe -
Modifies file permissions 1 TTPs 9 IoCs
pid Process 2496 icacls.exe 3248 takeown.exe 3028 takeown.exe 4432 takeown.exe 4004 takeown.exe 4492 icacls.exe 2748 icacls.exe 4468 icacls.exe 3672 takeown.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ihatemyself.exe -
Hide Artifacts: Hidden Window 1 TTPs 1 IoCs
Windows that would typically be displayed when an application carries out an operation can be hidden.
pid Process 5116 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 2 IoCs
pid Process 4148 taskkill.exe 1448 taskkill.exe -
Modifies registry class 7 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\ms-settings\shell\open ihatemyself.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\ms-settings\shell\open\command\ = "c:\\windows\\system32\\cmd.exe /kcd C:\\Users\\Admin\\AppData\\Local\\Temp && ihatemyself.exe" ihatemyself.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\ms-settings\shell\open\command\DelegateExecute ihatemyself.exe Key deleted \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\ms-settings\shell\open\command ihatemyself.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\ms-settings\shell\open\command ihatemyself.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\ms-settings ihatemyself.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\ms-settings\shell ihatemyself.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3456 powershell.exe 3456 powershell.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 232 ihatemyself.exe Token: SeDebugPrivilege 4988 ihatemyself.exe Token: SeDebugPrivilege 3456 powershell.exe Token: SeTakeOwnershipPrivilege 3028 takeown.exe Token: SeTakeOwnershipPrivilege 4432 takeown.exe Token: SeTakeOwnershipPrivilege 4004 takeown.exe Token: SeTakeOwnershipPrivilege 3672 takeown.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 232 ihatemyself.exe 232 ihatemyself.exe 4988 ihatemyself.exe 4988 ihatemyself.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 5020 wrote to memory of 232 5020 ihatemyself.exe 86 PID 5020 wrote to memory of 232 5020 ihatemyself.exe 86 PID 232 wrote to memory of 3952 232 ihatemyself.exe 98 PID 232 wrote to memory of 3952 232 ihatemyself.exe 98 PID 3952 wrote to memory of 4984 3952 fodhelper.exe 99 PID 3952 wrote to memory of 4984 3952 fodhelper.exe 99 PID 4984 wrote to memory of 2584 4984 cmd.exe 101 PID 4984 wrote to memory of 2584 4984 cmd.exe 101 PID 2584 wrote to memory of 4988 2584 ihatemyself.exe 102 PID 2584 wrote to memory of 4988 2584 ihatemyself.exe 102 PID 4988 wrote to memory of 5116 4988 ihatemyself.exe 103 PID 4988 wrote to memory of 5116 4988 ihatemyself.exe 103 PID 5116 wrote to memory of 3456 5116 cmd.exe 105 PID 5116 wrote to memory of 3456 5116 cmd.exe 105 PID 4988 wrote to memory of 3248 4988 ihatemyself.exe 107 PID 4988 wrote to memory of 3248 4988 ihatemyself.exe 107 PID 4988 wrote to memory of 3028 4988 ihatemyself.exe 109 PID 4988 wrote to memory of 3028 4988 ihatemyself.exe 109 PID 4988 wrote to memory of 4432 4988 ihatemyself.exe 111 PID 4988 wrote to memory of 4432 4988 ihatemyself.exe 111 PID 4988 wrote to memory of 4004 4988 ihatemyself.exe 113 PID 4988 wrote to memory of 4004 4988 ihatemyself.exe 113 PID 4988 wrote to memory of 3672 4988 ihatemyself.exe 115 PID 4988 wrote to memory of 3672 4988 ihatemyself.exe 115 PID 4988 wrote to memory of 4492 4988 ihatemyself.exe 117 PID 4988 wrote to memory of 4492 4988 ihatemyself.exe 117 PID 4988 wrote to memory of 2496 4988 ihatemyself.exe 119 PID 4988 wrote to memory of 2496 4988 ihatemyself.exe 119
Processes
-
C:\Users\Admin\AppData\Local\Temp\ihatemyself.exe"C:\Users\Admin\AppData\Local\Temp\ihatemyself.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:5020 -
C:\Users\Admin\AppData\Local\Temp\ihatemyself.exe"C:\Users\Admin\AppData\Local\Temp\ihatemyself.exe"2⤵
- Checks computer location settings
- Loads dropped DLL
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:232 -
C:\Windows\System32\fodhelper.exe"C:\Windows\System32\fodhelper.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3952 -
\??\c:\windows\system32\cmd.exe"c:\windows\system32\cmd.exe" /kcd C:\Users\Admin\AppData\Local\Temp && ihatemyself.exe4⤵
- Suspicious use of WriteProcessMemory
PID:4984 -
C:\Users\Admin\AppData\Local\Temp\ihatemyself.exeihatemyself.exe5⤵
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Users\Admin\AppData\Local\Temp\ihatemyself.exeihatemyself.exe6⤵
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4988 -
\??\c:\windows\system32\cmd.exec:\windows\system32\cmd.exe /c start powershell.exe -WindowStyle Hidden -File C:\Users\Admin\AppData\Local\wininit.ps17⤵
- Hide Artifacts: Hidden Window
- Suspicious use of WriteProcessMemory
PID:5116 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -WindowStyle Hidden -File C:\Users\Admin\AppData\Local\wininit.ps18⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3456
-
-
-
C:\Windows\SYSTEM32\takeown.exetakeown /F C:7⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:3248
-
-
C:\Windows\SYSTEM32\takeown.exetakeown /F C:\Windows7⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:3028
-
-
C:\Windows\SYSTEM32\takeown.exetakeown /F C:\Windows\System327⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4432
-
-
C:\Windows\SYSTEM32\takeown.exetakeown /F C:\Windows\System32\hal.dll7⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4004
-
-
C:\Windows\SYSTEM32\takeown.exetakeown /F C:\Windows\System32\ntoskrnl.exe7⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:3672
-
-
C:\Windows\SYSTEM32\icacls.exeicacls C:\Windows /t /grant Everyone:(OI)(CI)F7⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:4492
-
-
C:\Windows\SYSTEM32\icacls.exeicacls C:\Windows\System32 /t /grant Everyone:(OI)(CI)F7⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:2496
-
-
C:\Windows\SYSTEM32\icacls.exeicacls C:\Windows\System32\hal.dll /t /grant Everyone:(OI)(CI)F7⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:2748
-
-
C:\Windows\SYSTEM32\icacls.exeicacls C:\Windows\System32\ntoskrnl.exe /t /grant Everyone:(OI)(CI)F7⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:4468
-
-
C:\Windows\SYSTEM32\taskkill.exetaskkill /IM svchost.exe /f7⤵
- Kills process with taskkill
PID:1448
-
-
C:\Windows\SYSTEM32\taskkill.exetaskkill /IM svchost.exe /f7⤵
- Kills process with taskkill
PID:4148
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
116KB
MD5be8dbe2dc77ebe7f88f910c61aec691a
SHA1a19f08bb2b1c1de5bb61daf9f2304531321e0e40
SHA2564d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83
SHA5120da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655
-
Filesize
48KB
MD5f8dfa78045620cf8a732e67d1b1eb53d
SHA1ff9a604d8c99405bfdbbf4295825d3fcbc792704
SHA256a113f192195f245f17389e6ecbed8005990bcb2476ddad33f7c4c6c86327afe5
SHA512ba7f8b7ab0deb7a7113124c28092b543e216ca08d1cf158d9f40a326fb69f4a2511a41a59ea8482a10c9ec4ec8ac69b70dfe9ca65e525097d93b819d498da371
-
Filesize
82KB
MD5afaa11704fda2ed686389080b6ffcb11
SHA19a9c83546c2e3b3ccf823e944d5fd07d22318a1b
SHA256ab34b804da5b8e814b2178754d095a4e8aead77eefd3668da188769392cdb5f4
SHA512de23bb50f1d416cf4716a5d25fe12f4b66e6226bb39e964d0de0fef1724d35b48c681809589c731d3061a97c62b4dc7b9b7dfe2978f196f2d82ccce286be8a2a
-
Filesize
121KB
MD578df76aa0ff8c17edc60376724d206cd
SHA19818bd514d3d0fc1749b2d5ef9e4d72d781b51dd
SHA256b75560db79ba6fb56c393a4886eedd72e60df1e2f7f870fe2e356d08155f367b
SHA5126189c1bd56db5b7a9806960bc27742d97d2794acebc32e0a5f634fe0ff863e1775dcf90224504d5e2920a1192a3c1511fb84d41d7a2b69c67d3bdfbab2f968fa
-
Filesize
247KB
MD533f721f1cbb413cd4f26fe0ed4a597e7
SHA1476d5fab7b2db3f53b90b7cc6099d5541e72883e
SHA256080d0fbbff68d17b670110c95210347be7b8ab7c385f956f123a66dc2f434ab3
SHA5128fbc82af0fe063c4eb8fdefae5650924ac607be54b81c4d51064ca720bb85bfc9e1705ba93df5be6add156a6b360dd1f700618862877e28de7c13e21b470b507
-
Filesize
63KB
MD5534902be1d8a57974efd025aff4f11ef
SHA11179c6153dc52f72c29fe1591dc9a889c2e229e9
SHA25630adfb86513282e59d7e27968e1ff6686e43b8559994a50c17be66d0789f82b3
SHA5127f0cdcf8576faf30fc8104b9bc9586d85ad50b7803074a7bcaa192eed05b1e2bd988a91873554fb63f204fcad86c667e95755c5ff13c43f96dc334ef3ea37240
-
Filesize
155KB
MD52ae2464bfcc442083424bc05ed9be7d2
SHA1f64b100b59713e51d90d2e016b1fe573b6507b5d
SHA25664ba475a28781dca81180a1b8722a81893704f8d8fac0b022c846fdcf95b15b9
SHA5126c3acd3dcae733452ad68477417693af64a7d79558e8ec9f0581289903c2412e2f29195b90e396bfdcd765337a6dea9632e4b8d936ac39b1351cd593cb12ce27
-
Filesize
77KB
MD511b7936a5bd929cc76ac3f4f137b5236
SHA109cb712fa43dc008eb5185481a5080997aff82ab
SHA2568956b11c07d08d289425e7240b8fa37841a27c435617dbbd02bfe3f9405f422b
SHA5127b050df283a0ad4295a5be47b99d7361f49a3cfd20691e201c5da5349a9eb8f5710ab3a26a66d194567539660ed227411485f4edf2269567a55a6b8ccfd71096
-
Filesize
1.4MB
MD581cd6d012885629791a9e3d9320c444e
SHA153268184fdbddf8909c349ed3c6701abe8884c31
SHA256a18892e4f2f2ec0dee5714429f73a5add4e355d10a7ba51593afc730f77c51dd
SHA512d5bf47fad8b1f5c7dcaa6bef5d4553e461f46e6c334b33d8adc93689cf89365c318f03e961a5d33994730b72dc8bde62209baca015d0d2d08a081d82df7dfd73
-
Filesize
4.9MB
MD551e8a5281c2092e45d8c97fbdbf39560
SHA1c499c810ed83aaadce3b267807e593ec6b121211
SHA2562a234b5aa20c3faecf725bbb54fb33f3d94543f78fa7045408e905593e49960a
SHA51298b91719b0975cb38d3b3c7b6f820d184ef1b64d38ad8515be0b8b07730e2272376b9e51631fe9efd9b8a1709fea214cf3f77b34eeb9fd282eb09e395120e7cb
-
Filesize
38KB
MD50f8e4992ca92baaf54cc0b43aaccce21
SHA1c7300975df267b1d6adcbac0ac93fd7b1ab49bd2
SHA256eff52743773eb550fcc6ce3efc37c85724502233b6b002a35496d828bd7b280a
SHA5126e1b223462dc124279bfca74fd2c66fe18b368ffbca540c84e82e0f5bcbea0e10cc243975574fa95ace437b9d8b03a446ed5ee0c9b1b094147cefaf704dfe978
-
Filesize
65KB
MD53cba71b6bc59c26518dc865241add80a
SHA17e9c609790b1de110328bbbcbb4cd09b7150e5bd
SHA256e10b73d6e13a5ae2624630f3d8535c5091ef403db6a00a2798f30874938ee996
SHA5123ef7e20e382d51d93c707be930e12781636433650d0a2c27e109ebebeba1f30ea3e7b09af985f87f67f6b9d2ac6a7a717435f94b9d1585a9eb093a83771b43f2
-
Filesize
65KB
MD5ff319d24153238249adea18d8a3e54a7
SHA10474faa64826a48821b7a82ad256525aa9c5315e
SHA256a462a21b5f0c05f0f7ec030c4fde032a13b34a8576d661a8e66f9ad23767e991
SHA5120e63fe4d5568cd2c54304183a29c7469f769816f517cd2d5b197049aa966c310cc13a7790560ef2edc36b9b6d99ff586698886f906e19645faeb89b0e65adfdd
-
Filesize
5.5MB
MD586e0ad6ba8a9052d1729db2c015daf1c
SHA148112072903fff2ec5726cca19cc09e42d6384c7
SHA2565ecda62f6fd2822355c560412f6d90be46a7f763f0ffeec9854177904632ac2d
SHA5125d6e32f9ff90a9a584183dad1583aea2327b4aea32184b0ebbec3df41b0b833e6bb3cd40822dd64d1033125f52255812b17e4fa0add38fcda6bab1724dfaa2eb
-
Filesize
5.4MB
MD503a161718f1d5e41897236d48c91ae3c
SHA132b10eb46bafb9f81a402cb7eff4767418956bd4
SHA256e06c4bd078f4690aa8874a3deb38e802b2a16ccb602a7edc2e077e98c05b5807
SHA5127abcc90e845b43d264ee18c9565c7d0cbb383bfd72b9cebb198ba60c4a46f56da5480da51c90ff82957ad4c84a4799fa3eb0cedffaa6195f1315b3ff3da1be47
-
Filesize
1.1MB
MD50e96b5724c2213300864ceb36363097a
SHA1151931d9162f9e63e8951fc44a9b6d89af7af446
SHA25685cf3081b0f1adafdbdcf164d7788a7f00e52bacdf02d1505812de4facfc962f
SHA51246e8fee7b12f061ea8a7ab0cd4a8e683946684388498d6117afc404847b9fbb0a16dc0e5480609b1352df8f61457dcdbda317248ca81082cc4f30e29a3242d3b
-
Filesize
131KB
MD590b786dc6795d8ad0870e290349b5b52
SHA1592c54e67cf5d2d884339e7a8d7a21e003e6482f
SHA25689f2a5c6be1e70b3d895318fdd618506b8c0e9a63b6a1a4055dff4abdc89f18a
SHA512c6e1dbf25d260c723a26c88ec027d40d47f5e28fc9eb2dbc72a88813a1d05c7f75616b31836b68b87df45c65eef6f3eaed2a9f9767f9e2f12c45f672c2116e72
-
Filesize
29KB
MD50b55f18218f4c8f30105db9f179afb2c
SHA1f1914831cf0a1af678970824f1c4438cc05f5587
SHA256e7fe45baef9cee192c65fcfce1790ccb6f3f9b81e86df82c08f838e86275af02
SHA512428ee25e99f882af5ad0dedf1ccdbeb1b4022ac286af23b209947a910bf02ae18a761f3152990c84397649702d8208fed269aa3e3a3c65770e21ee1eec064cc1
-
Filesize
1.1MB
MD5d4323ac0baab59aed34c761f056d50a9
SHA1843687689d21ede9818c6fc5f3772bcf914f8a6e
SHA25671d27537eb1e6de76fd145da4fdcbc379dc54de7854c99b2e61aae00109c13d0
SHA512e31d071ce920b3e83c89505dfa22b2d0f09d43c408fcadbc910f021481c4a53c47919fce0215ae61f00956dcb7171449eabda8eef63a6fdd47aa13c7158577be
-
Filesize
130KB
MD51d6762b494dc9e60ca95f7238ae1fb14
SHA1aa0397d96a0ed41b2f03352049dafe040d59ad5d
SHA256fae5323e2119a8f678055f4244177b5806c7b6b171b1945168f685631b913664
SHA5120b561f651161a34c37ff8d115f154c52202f573d049681f8cdd7bba2e966bb8203780c19ba824b4a693ef12ef1eeef6aeeef96eb369e4b6129f1deb6b26aaa00
-
Filesize
140KB
MD506afadb12d29f947746dea813784efe1
SHA160402c0f3e5bc5a50f220aa98a40060572b8f5cb
SHA2564a9f813daa23e27c8a1d0915cfcc1c06e4df10c9ee33a37e215888129501d256
SHA5123032eb20475873d037ab3722596d98841ddc18a698981697dca85a5d446d0d9985b397eaac1b91c44527adbfdd97a6435261b28529acabe6dd7b4ed59c1162ee
-
Filesize
212KB
MD53c81c0ceebb2b5c224a56c024021efad
SHA1aee4ddcc136856ed2297d7dbdc781a266cf7eab9
SHA2566085bc00a1f157c4d2cc0609e20e1e20d2572fe6498de3bec4c9c7bebcfbb629
SHA512f2d6c06da4f56a8119a931b5895c446432152737b4a7ae95c2b91b1638e961da78833728d62e206e1d886e7c36d7bed3fa4403d0b57a017523dd831dd6b7117f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82