Summary | ZeroBOX

WAT%20Fix.exe

Gen1 Antivirus PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6401 June 2, 2021, 5:54 p.m. June 2, 2021, 6:01 p.m.
Size 680.5KB
Type PE32 executable (console) Intel 80386, for MS Windows, UPX compressed
MD5 c478eded04a9991cc55a34ae81037518
SHA256 072564032ee87832c3c73d8aa0f6336af0f257d20f95bac937cbad1a0e2b6c99
CRC32 19B17878
ssdeep 12288:/1MX89GjRX3rtCqHTNSWkoSGDVr/LhCKJuG3Di1On4xLIuWV355FXw/+e4wCu+2K:9Ms9mRXbnNSSiGaIuWV355FXw/+e4wC3
Yara
  • Win32_Trojan_Gen_1_0904B0_Zero - Win32 Trojan Emotet
  • PE_Header_Zero - PE File Signature
  • Antivirus - Contains references to security software
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch
95.216.186.40 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleA

buffer: Version: Windows 7 Professional N (x64)
console_handle: 0x00000013
1 1 0

WriteConsoleA

buffer: Build: 7601.win7sp1_rtm.101119-1850
console_handle: 0x00000013
1 1 0

WriteConsoleA

buffer: ** This application will reboot the system automatically once complete.
console_handle: 0x00000013
1 1 0

WriteConsoleA

buffer: ** Do not close this application or shutdown your system.
console_handle: 0x00000013
1 1 0

WriteConsoleA

buffer: Correcting the hosts file...
console_handle: 0x00000013
1 1 0

WriteConsoleA

buffer: Correcting file permissions...
console_handle: 0x00000013
1 1 0

WriteConsoleA

buffer: Correcting modified files...
console_handle: 0x00000013
1 1 0
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\MachineGuid
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
packer UPX 2.93 - 3.00 [LZMA] -> Markus Oberhumer, Laszlo Molnar & John Reiser
resource name PICKLE
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
Wow64DisableWow64FsRedirection+0x10 Wow64RevertWow64FsRedirection-0x1a kernelbase+0xc6d7 @ 0x76a7c6d7
0x201113e
0x200ce16
RuntimeGetStdErr+0x35a DaemonizeApp-0xc6 wat%20fix+0xd322a @ 0x4d322a
enableMenuItems+0x1be StringLeft-0x712 wat%20fix+0x2e13e @ 0x42e13e
enableMenuItems+0x22b StringLeft-0x6a5 wat%20fix+0x2e1ab @ 0x42e1ab
RuntimeRun+0x35 RuntimeNilObject-0x6b wat%20fix+0x2d445 @ 0x42d445
0x1fe1009
0x1fe0319
0x1fe0024
serialClearBreak+0x1c03 RuntimeSetApplicationPath-0x32d wat%20fix+0x2cc03 @ 0x42cc03
enableMenuItems+0xe5 StringLeft-0x7eb wat%20fix+0x2e065 @ 0x42e065
VariantToObject+0x775a wat%20fix+0xf283a @ 0x4f283a
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 89 11 c7 45 fc fe ff ff ff e8 8e 9b fc ff c2 08
exception.symbol: RtlWow64EnableFsRedirectionEx+0x43 RtlTryAcquirePebLock-0x2f7 ntdll+0x6435d
exception.instruction: mov dword ptr [ecx], edx
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 410461
exception.address: 0x7740435d
registers.esp: 1632304
registers.edi: 0
registers.eax: 0
registers.ebp: 1632348
registers.edx: 0
registers.ebx: 0
registers.esi: 1
registers.ecx: 0
1 0 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 1108
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72d72000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1108
region_size: 253952
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x01fe0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2776
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000735bc000
process_handle: 0xffffffffffffffff
1 0 0
file C:\undo.bat
cmdline cmd.exe /A /C "ren %SystemRoot%\system32\slmgr.vbs slmgr.vbs.avisf"
cmdline cmd.exe /A /C "ren %SystemRoot%\system32\sppcomapi.dll sppcomapi.dll.avisf"
cmdline cmd.exe /A /C "ren %SystemRoot%\system32\slmgr.vbs.removewat slmgr.vbs 2>NUL>NUL"
cmdline cmd.exe /A /C "sc config sppsvc start= delayed-auto 2>NUL>NUL"
cmdline cmd.exe /A /C "sc delete uodin64 2>NUL>NUL"
cmdline cmd.exe /A /C "ren %SystemRoot%\SysWOW64\ntoskrnl.exe ntoskrnl.exe.avisf"
cmdline cmd.exe /A /C "icacls %SystemRoot%\system32\slui.exe /grant *S-1-1-0:F"
cmdline cmd.exe /A /C "takeown /f %SystemRoot%\SysWOW64\sppcomapi.dll"
cmdline cmd.exe /A /C "takeown /f %SystemRoot%\system32\sppcomapi.dll"
cmdline cmd.exe /A /C "icacls %SystemRoot%\SysWOW64\sppcommdlg.dll /grant *S-1-1-0:F"
cmdline cmd.exe /A /C "schtasks.exe /delete /tn \Microsoft\Windows\RAI\RaiTask /f 2>NUL>NUL"
cmdline cmd.exe /A /C "icacls %SystemRoot%\system32\ntoskrnl.exe /grant *S-1-1-0:F"
cmdline cmd.exe /A /C "bcdedit.exe -set testsigning off 2>NUL>NUL"
cmdline cmd.exe /A /C "ren %SystemRoot%\SysWOW64\ntkrnlpa.exe ntkrnlpa.exe.avisf"
cmdline cmd.exe /A /C "takeown /f %SystemRoot%\system32\ntoskrnl.exe"
cmdline cmd.exe /A /C "takeown /f %SystemRoot%\SysWOW64\ntkrnlpa.exe"
cmdline cmd.exe /A /C "ren %SystemRoot%\system32\systemcpl.dll systemcpl.dll.avisf"
cmdline cmd.exe /A /C "takeown /f %SystemRoot%\system32\winver.exe"
cmdline cmd.exe /A /C "icacls %SystemRoot%\SysWOW64\slwga.dll /grant *S-1-1-0:F"
cmdline cmd.exe /A /C "icacls %SystemRoot%\servicing\TrustedInstaller.exe /grant *S-1-1-0:F"
cmdline cmd.exe /A /C "takeown /f %SystemRoot%\SysWOW64\Wat\*"
cmdline cmd.exe /A /C "icacls %SystemRoot%\system32\sppcommdlg.dll /grant *S-1-1-0:F"
cmdline cmd.exe /A /C "ren %SystemRoot%\system32\slwga.dll slwga.dll.avisf"
cmdline cmd.exe /A /C "icacls %SystemRoot%\SysWOW64\slui.exe /grant *S-1-1-0:F"
cmdline cmd.exe /A /C "net stop sppuinotify 2>NUL>NUL"
cmdline cmd.exe /A /C "icacls %SystemRoot%\system32\systemcpl.dll /grant *S-1-1-0:F"
cmdline cmd.exe /A /C "takeown /f %SystemRoot%\system32\systemcpl.dll"
cmdline cmd.exe /A /C "reg delete HKLM\SOFTWARE\Chew7 /f 2>NUL>NUL"
cmdline cmd.exe /A /C "ren %SystemRoot%\SysWOW64\user32.dll user32.dll.avisf"
cmdline cmd.exe /A /C "takeown /f %SystemRoot%\system32\winlogon.exe"
cmdline cmd.exe /A /C "ren %SystemRoot%\SysWOW64\winver.exe winver.exe.avisf"
cmdline cmd.exe /A /C "ren %SystemRoot%\SysWOW64\sppwmi.dll sppwmi.dll.avisf"
cmdline cmd.exe /A /C "takeown /f %SystemRoot%\system32\sppwmi.dll"
cmdline cmd.exe /A /C "icacls %SystemRoot%\SysWOW64\ntoskrnl.exe /grant *S-1-1-0:F"
cmdline cmd.exe /A /C "icacls %SystemRoot%\SysWOW64\user32.dll /grant *S-1-1-0:F"
cmdline cmd.exe /A /C "cscript.exe //nologo %SystemRoot%\system32\slmgr.vbs -rilc 2>NUL>NUL"
cmdline cmd.exe /A /C "ren %SystemRoot%\system32\user32.dll user32.dll.avisf"
cmdline cmd.exe /A /C "ren %SystemRoot%\system32\slui.exe slui.exe.avisf"
cmdline cmd.exe /A /C "ren %SystemRoot%\SysWOW64\slmgr.vbs.removewat slmgr.vbs 2>NUL>NUL"
cmdline cmd.exe /A /C "icacls %SystemRoot%\system32\drivers\uodin86.sys /grant *S-1-1-0:F"
cmdline cmd.exe /A /C "icacls %SystemRoot%\SysWOW64\Wat\* /grant *S-1-1-0:F"
cmdline cmd.exe /A /C "del /f %SystemRoot%\system32\drivers\uodin86.sys 2>NUL>NUL"
cmdline cmd.exe /A /C "takeown /f %SystemRoot%\system32\Wat\*"
cmdline cmd.exe /A /C "ren %SystemRoot%\system32\sppuinotify.dll sppuinotify.dll.avisf"
cmdline cmd.exe /A /C "takeown /f %SystemRoot%\SysWOW64\winlogon.exe"
cmdline cmd.exe /A /C "takeown /f %SystemRoot%\SysWOW64\ntoskrnl.exe"
cmdline cmd.exe /A /C "icacls %SystemRoot%\SysWOW64\sppwmi.dll /grant *S-1-1-0:F"
cmdline bcdedit.exe -set testsigning off
cmdline cmd.exe /A /C "taskkill /im hale.exe /f 2>NUL>NUL"
cmdline cmd.exe /A /C "ren %SystemRoot%\system32\winver.exe winver.exe.avisf"
wmi SELECT Version FROM SoftwareLicensingService
wmi SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "hale.exe")
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 1108
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 20480
protection: 32 (PAGE_EXECUTE_READ)
base_address: 0x10001000
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x00044e00', u'virtual_address': u'0x0013e000', u'entropy': 7.9985101505823, u'name': u'UPX1', u'virtual_size': u'0x00045000'} entropy 7.99851015058 description A section with a high entropy has been found
entropy 0.912251655629 description Overall entropy of this PE file is high
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeTakeOwnershipPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeTakeOwnershipPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeTakeOwnershipPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeTakeOwnershipPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeTakeOwnershipPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeTakeOwnershipPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeTakeOwnershipPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeTakeOwnershipPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeTakeOwnershipPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeTakeOwnershipPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeTakeOwnershipPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeTakeOwnershipPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeTakeOwnershipPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeTakeOwnershipPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeTakeOwnershipPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeTakeOwnershipPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeTakeOwnershipPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeTakeOwnershipPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeTakeOwnershipPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeTakeOwnershipPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeTakeOwnershipPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeTakeOwnershipPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeTakeOwnershipPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeTakeOwnershipPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeTakeOwnershipPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeTakeOwnershipPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeTakeOwnershipPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeTakeOwnershipPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeTakeOwnershipPrivilege
1 1 0
section UPX0 description Section name indicates UPX
section UPX1 description Section name indicates UPX
cmdline sc stop uodin86
cmdline sc config sppsvc start= delayed-auto
cmdline cmd.exe /A /C "ren %SystemRoot%\system32\slmgr.vbs.removewat slmgr.vbs 2>NUL>NUL"
cmdline cmd.exe /A /C "sc config sppsvc start= delayed-auto 2>NUL>NUL"
cmdline cmd.exe /A /C "sc delete uodin64 2>NUL>NUL"
cmdline reg delete HKLM\SOFTWARE\HAL7600 /f
cmdline cmd.exe /A /C "schtasks.exe /delete /tn \Microsoft\Windows\RAI\RaiTask /f 2>NUL>NUL"
cmdline attrib -r -a -s -h C:\Windows\system32\hale.exe
cmdline sc config sppuinotify start= demand
cmdline cmd.exe /A /C "net stop sppuinotify 2>NUL>NUL"
cmdline cmd.exe /A /C "reg delete HKLM\SOFTWARE\Chew7 /f 2>NUL>NUL"
cmdline sc stop uodin64
cmdline cmd.exe /A /C "ren %SystemRoot%\SysWOW64\slmgr.vbs.removewat slmgr.vbs 2>NUL>NUL"
cmdline cmd.exe /A /C "del /f %SystemRoot%\system32\drivers\uodin86.sys 2>NUL>NUL"
cmdline reg delete HKLM\SOFTWARE\Chew7 /f
cmdline cmd.exe /A /C "taskkill /im hale.exe /f 2>NUL>NUL"
cmdline net start sppuinotify
cmdline taskkill /im hale.exe /f
cmdline cmd.exe /A /C "sc delete uodin86 2>NUL>NUL"
cmdline schtasks.exe /delete /tn \Microsoft\Windows\RAI\RaiTask /f
cmdline sc delete uodin86
cmdline cmd.exe /A /C "schtasks.exe /delete /tn \Microsoft\Windows\PMS\ResetDTL /f 2>NUL>NUL"
cmdline cmd.exe /A /C "reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v Chew7Hale /f 2>NUL>NUL"
cmdline cmd.exe /A /C "NET START "Windows Modules Installer" 2>NUL>NUL"
cmdline net stop sppsvc
cmdline net stop sppuinotify
cmdline cmd.exe /A /C "net start sppsvc 2>NUL>NUL"
cmdline net start sppsvc
cmdline cmd.exe /A /C "rmdir /s /q %ALLUSERSPROFILE%\Microsoft\Windows\RAI 2>NUL>NUL"
cmdline cmd.exe /A /C "sc stop uodin86 2>NUL>NUL"
cmdline cmd.exe /A /C "net stop sppsvc 2>NUL>NUL"
cmdline cmd.exe /A /C "net start sppuinotify 2>NUL>NUL"
cmdline schtasks.exe /delete /tn \Microsoft\Windows\PMS\ResetDTL /f
cmdline cmd.exe /A /C "attrib -r -a -s -h %SystemRoot%\system32\hale.exe 2>NUL>NUL"
cmdline cmd.exe /A /C "rmdir /s /q %ALLUSERSPROFILE%\Microsoft\Windows\SXS 2>NUL>NUL"
cmdline cmd.exe /A /C "sc stop uodin64 2>NUL>NUL"
cmdline NET START "Windows Modules Installer"
cmdline cmd.exe /A /C "del /f %SystemRoot%\system32\hale.exe 2>NUL>NUL"
cmdline cmd.exe /A /C "del /f %SystemRoot%\system32\drivers\uodin64.sys 2>NUL>NUL"
cmdline cmd.exe /A /C "reg delete HKLM\SOFTWARE\HAL7600 /f 2>NUL>NUL"
cmdline cmd.exe /A /C "sc config sppuinotify start= demand 2>NUL>NUL"
cmdline reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v Chew7Hale /f
cmdline sc delete uodin64
host 95.216.186.40
Time & API Arguments Status Return Repeated

ControlService

service_handle: 0x000000000036f2d0
service_name: None
control_code: 1
1 1 0

ControlService

service_handle: 0x000000000043f340
service_name: None
control_code: 1
1 1 0
command cmd.exe /a /c "bcdedit.exe -set testsigning off 2>nul>nul"
command bcdedit.exe -set testsigning off
cmdline icacls C:\Windows\system32\slwga.dll /grant *S-1-1-0:F
cmdline cmd.exe /A /C "icacls %SystemRoot%\system32\slui.exe /grant *S-1-1-0:F"
cmdline icacls C:\Windows\system32\drivers\uodin86.sys /grant *S-1-1-0:F
cmdline cmd.exe /A /C "icacls %SystemRoot%\SysWOW64\sppcommdlg.dll /grant *S-1-1-0:F"
cmdline icacls C:\Windows\system32\winver.exe /grant *S-1-1-0:F
cmdline icacls C:\Windows\system32\drivers\uodin64.sys /grant *S-1-1-0:F
cmdline cmd.exe /A /C "icacls %SystemRoot%\system32\ntoskrnl.exe /grant *S-1-1-0:F"
cmdline icacls C:\Windows\system32\sppcomapi.dll /grant *S-1-1-0:F
cmdline icacls C:\Windows\SysWOW64\sppuinotify.dll /grant *S-1-1-0:F
cmdline icacls C:\Windows\system32\systemcpl.dll /grant *S-1-1-0:F
cmdline icacls C:\Windows\system32\ntkrnlpa.exe /grant *S-1-1-0:F
cmdline icacls C:\Windows\system32\user32.dll /grant *S-1-1-0:F
cmdline cmd.exe /A /C "icacls %SystemRoot%\SysWOW64\slwga.dll /grant *S-1-1-0:F"
cmdline icacls C:\Windows\SysWOW64\Wat\* /grant *S-1-1-0:F
cmdline cmd.exe /A /C "icacls %SystemRoot%\servicing\TrustedInstaller.exe /grant *S-1-1-0:F"
cmdline cmd.exe /A /C "icacls %SystemRoot%\system32\sppcommdlg.dll /grant *S-1-1-0:F"
cmdline cmd.exe /A /C "icacls %SystemRoot%\SysWOW64\slui.exe /grant *S-1-1-0:F"
cmdline cmd.exe /A /C "icacls %SystemRoot%\system32\systemcpl.dll /grant *S-1-1-0:F"
cmdline icacls C:\Windows\SysWOW64\sppcomapi.dll /grant *S-1-1-0:F
cmdline icacls C:\Windows\servicing\TrustedInstaller.exe /grant *S-1-1-0:F
cmdline cmd.exe /A /C "icacls %SystemRoot%\SysWOW64\ntoskrnl.exe /grant *S-1-1-0:F"
cmdline icacls C:\Windows\SysWOW64\slmgr.vbs /grant *S-1-1-0:F
cmdline cmd.exe /A /C "icacls %SystemRoot%\SysWOW64\user32.dll /grant *S-1-1-0:F"
cmdline cmd.exe /A /C "icacls %SystemRoot%\system32\drivers\uodin86.sys /grant *S-1-1-0:F"
cmdline cmd.exe /A /C "icacls %SystemRoot%\SysWOW64\Wat\* /grant *S-1-1-0:F"
cmdline cmd.exe /A /C "icacls %SystemRoot%\SysWOW64\sppwmi.dll /grant *S-1-1-0:F"
cmdline icacls C:\Windows\system32\slui.exe /grant *S-1-1-0:F
cmdline icacls C:\Windows\SysWOW64\slui.exe /grant *S-1-1-0:F
cmdline cmd.exe /A /C "icacls %SystemRoot%\system32\drivers\uodin64.sys /grant *S-1-1-0:F"
cmdline cmd.exe /A /C "icacls %SystemRoot%\SysWOW64\ntkrnlpa.exe /grant *S-1-1-0:F"
cmdline icacls C:\Windows\SysWOW64\winver.exe /grant *S-1-1-0:F
cmdline cmd.exe /A /C "icacls %SystemRoot%\SysWOW64\sppcomapi.dll /grant *S-1-1-0:F"
cmdline cmd.exe /A /C "icacls %SystemRoot%\SysWOW64\sppuinotify.dll /grant *S-1-1-0:F"
cmdline icacls C:\Windows\SysWOW64\ntoskrnl.exe /grant *S-1-1-0:F
cmdline icacls C:\Windows\SysWOW64\user32.dll /grant *S-1-1-0:F
cmdline icacls C:\Windows\system32\sppcommdlg.dll /grant *S-1-1-0:F
cmdline cmd.exe /A /C "icacls %SystemRoot%\SysWOW64\winver.exe /grant *S-1-1-0:F"
cmdline cmd.exe /A /C "icacls %SystemRoot%\system32\slmgr.vbs /grant *S-1-1-0:F"
cmdline cmd.exe /A /C "icacls %SystemRoot%\system32\slwga.dll /grant *S-1-1-0:F"
cmdline icacls C:\Windows\SysWOW64\ntkrnlpa.exe /grant *S-1-1-0:F
cmdline cmd.exe /A /C "icacls %SystemRoot%\system32\sppcomapi.dll /grant *S-1-1-0:F"
cmdline icacls C:\Windows\system32\Wat\* /grant *S-1-1-0:F
cmdline icacls C:\Windows\SysWOW64\slwga.dll /grant *S-1-1-0:F
cmdline icacls C:\Windows\system32\slmgr.vbs /grant *S-1-1-0:F
cmdline icacls C:\Windows\SysWOW64\winlogon.exe /grant *S-1-1-0:F
cmdline icacls C:\Windows\system32\sppwmi.dll /grant *S-1-1-0:F
cmdline cmd.exe /A /C "icacls %SystemRoot%\system32\user32.dll /grant *S-1-1-0:F"
cmdline icacls C:\Windows\system32\winlogon.exe /grant *S-1-1-0:F
cmdline cmd.exe /A /C "icacls %SystemRoot%\system32\ntkrnlpa.exe /grant *S-1-1-0:F"
cmdline cmd.exe /A /C "icacls %SystemRoot%\SysWOW64\winlogon.exe /grant *S-1-1-0:F"
FireEye Generic.mg.c478eded04a9991c
CAT-QuickHeal Trojan.IGENERIC
McAfee Generic.enl
Cylance Unsafe
K7AntiVirus Riskware ( 0040eff71 )
K7GW Riskware ( 0040eff71 )
ClamAV Win.Trojan.Agent-571715
Sophos Generic ML PUA (PUA)
Comodo Malware@#2iimiars0vfpf
VIPRE Trojan-Dropper.Win32.Agent
TrendMicro CRCK_WTFIXX
McAfee-GW-Edition Generic.enl
Jiangmin Trojan.Generic.lyzl
Antiy-AVL Trojan/Generic.ASMalwS.9EBDF6
Gridinsoft Trojan.Win32.Agent.ns
Microsoft HackTool:Win32/Keygen
GData Win32.Trojan.Agent.6LX98Y
Malwarebytes Malware.AI.4241508839
Zoner Trojan.Win32.41187
TrendMicro-HouseCall CRCK_WTFIXX
Yandex Trojan.DR.Agent!SvZzQuCCNgI
MaxSecure Trojan.Malware.300983.susgen
Webroot W32.Dropper.Gen
Panda Generic Malware
CrowdStrike win/malicious_confidence_60% (W)