analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

ReimageRepair.exe

Full analysis: https://app.any.run/tasks/d06fbed5-d7d8-4391-9d05-4bd4651be223
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: May 21, 2022, 01:49:01
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

F5AF9D859C9A031AB6BEA66048FAB6E1

SHA1:

D0EE45D3534CC23CBD0D7C3765203ED926A7EB0A

SHA256:

4EFD1BC1BDC12DA1BBDC597CF3F37F0C65E582F42E353CF781AC1FE422DFA68C

SSDEEP:

12288:YEsvcQmY4ZHUDRHjYMCVdjQooYddMoAnUM22FT4i8BdK:Y30Q0HCFcXFRdyUKF

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • ReimageRepair.exe (PID: 3604)
      • ReimagePackage.exe (PID: 2804)
      • lzma.exe (PID: 3908)
      • lzma.exe (PID: 3868)
      • ProtectorUpdater.exe (PID: 2740)
      • UniProtectorPackage.exe (PID: 908)
    • Actions looks like stealing of personal data

      • ReimageRepair.exe (PID: 3604)
      • sqlite3.exe (PID: 2380)
      • ReiGuard.exe (PID: 3876)
    • Steals credentials from Web Browsers

      • ReimageRepair.exe (PID: 3604)
      • sqlite3.exe (PID: 2380)
      • ReiGuard.exe (PID: 3876)
    • Loads dropped or rewritten executable

      • ReimageRepair.exe (PID: 3604)
      • ReimagePackage.exe (PID: 2804)
      • regsvr32.exe (PID: 2188)
      • regsvr32.exe (PID: 3820)
      • ProtectorUpdater.exe (PID: 2740)
      • UniProtectorPackage.exe (PID: 908)
    • Uses TASKLIST.EXE to query information about running processes

      • cmd.exe (PID: 2568)
      • cmd.exe (PID: 3652)
      • cmd.exe (PID: 3580)
      • cmd.exe (PID: 2212)
      • cmd.exe (PID: 4076)
      • cmd.exe (PID: 3488)
    • Application was dropped or rewritten from another process

      • sqlite3.exe (PID: 2380)
      • sqlite3.exe (PID: 672)
      • sqlite3.exe (PID: 3864)
      • sqlite3.exe (PID: 1388)
      • sqlite3.exe (PID: 2200)
      • sqlite3.exe (PID: 3360)
      • sqlite3.exe (PID: 2696)
      • sqlite3.exe (PID: 3520)
      • sqlite3.exe (PID: 2152)
      • sqlite3.exe (PID: 2272)
      • sqlite3.exe (PID: 2944)
      • sqlite3.exe (PID: 3272)
      • ReimagePackage.exe (PID: 2804)
      • lzma.exe (PID: 3868)
      • lzma.exe (PID: 3908)
      • ProtectorUpdater.exe (PID: 2740)
      • UniProtectorPackage.exe (PID: 908)
      • ReiGuard.exe (PID: 3876)
      • ReiGuard.exe (PID: 3920)
      • ReiSystem.exe (PID: 2476)
    • Registers / Runs the DLL via REGSVR32.EXE

      • ReimageRepair.exe (PID: 3604)
      • ReimagePackage.exe (PID: 2804)
    • Loads the Task Scheduler COM API

      • ReiGuard.exe (PID: 3876)
    • Changes settings of System certificates

      • ReiGuard.exe (PID: 3876)
    • Connects to CnC server

      • ReiGuard.exe (PID: 3876)
  • SUSPICIOUS

    • Reads the computer name

      • ReimageRepair.exe (PID: 3604)
      • ReimagePackage.exe (PID: 2804)
      • ProtectorUpdater.exe (PID: 2740)
      • UniProtectorPackage.exe (PID: 908)
      • ReiGuard.exe (PID: 3876)
      • ReiGuard.exe (PID: 3920)
      • ReiSystem.exe (PID: 2476)
      • unsecapp.exe (PID: 2296)
    • Checks supported languages

      • ReimageRepair.exe (PID: 3604)
      • ns527B.tmp (PID: 1844)
      • cmd.exe (PID: 4040)
      • sqlite3.exe (PID: 2380)
      • sqlite3.exe (PID: 2152)
      • sqlite3.exe (PID: 2200)
      • ns5319.tmp (PID: 2428)
      • sqlite3.exe (PID: 1388)
      • sqlite3.exe (PID: 672)
      • sqlite3.exe (PID: 2696)
      • cmd.exe (PID: 2636)
      • sqlite3.exe (PID: 3864)
      • sqlite3.exe (PID: 3360)
      • ns53D7.tmp (PID: 2912)
      • sqlite3.exe (PID: 3520)
      • cmd.exe (PID: 3732)
      • cmd.exe (PID: 2824)
      • ns54A3.tmp (PID: 3592)
      • cmd.exe (PID: 2568)
      • ns5976.tmp (PID: 2344)
      • ns8F8B.tmp (PID: 2528)
      • cmd.exe (PID: 3068)
      • nsB014.tmp (PID: 3872)
      • nsB4E8.tmp (PID: 2524)
      • cmd.exe (PID: 3652)
      • cmd.exe (PID: 1660)
      • nsB93F.tmp (PID: 736)
      • cmd.exe (PID: 896)
      • sqlite3.exe (PID: 2944)
      • sqlite3.exe (PID: 2272)
      • sqlite3.exe (PID: 3272)
      • nsBA1B.tmp (PID: 3572)
      • cmd.exe (PID: 3580)
      • nsBEDE.tmp (PID: 2016)
      • cmd.exe (PID: 2212)
      • nsC335.tmp (PID: 3672)
      • ReimagePackage.exe (PID: 2804)
      • cmd.exe (PID: 4076)
      • cmd.exe (PID: 1764)
      • nsCAF6.tmp (PID: 3360)
      • nsCFBA.tmp (PID: 908)
      • cmd.exe (PID: 3488)
      • nsDA3A.tmp (PID: 1388)
      • lzma.exe (PID: 3908)
      • nsDBF1.tmp (PID: 2940)
      • lzma.exe (PID: 3868)
      • nsDDF5.tmp (PID: 2268)
      • cmd.exe (PID: 3864)
      • ProtectorUpdater.exe (PID: 2740)
      • nsE682.tmp (PID: 2616)
      • cmd.exe (PID: 2128)
      • UniProtectorPackage.exe (PID: 908)
      • nsE999.tmp (PID: 3448)
      • ns743.tmp (PID: 1832)
      • ns15BC.tmp (PID: 3900)
      • cmd.exe (PID: 2652)
      • ReiGuard.exe (PID: 3876)
      • nsBA9.tmp (PID: 3036)
      • cmd.exe (PID: 3192)
      • ReiGuard.exe (PID: 3920)
      • ReiSystem.exe (PID: 2476)
      • cmd.exe (PID: 2632)
      • unsecapp.exe (PID: 2296)
      • ns2FFF.tmp (PID: 1572)
    • Executable content was dropped or overwritten

      • ReimageRepair.exe (PID: 3604)
      • ReimagePackage.exe (PID: 2804)
      • lzma.exe (PID: 3908)
      • lzma.exe (PID: 3868)
      • ProtectorUpdater.exe (PID: 2740)
      • UniProtectorPackage.exe (PID: 908)
    • Drops a file with a compile date too recent

      • ReimageRepair.exe (PID: 3604)
      • ReimagePackage.exe (PID: 2804)
      • lzma.exe (PID: 3908)
      • lzma.exe (PID: 3868)
      • ProtectorUpdater.exe (PID: 2740)
      • UniProtectorPackage.exe (PID: 908)
    • Starts application with an unusual extension

      • ReimageRepair.exe (PID: 3604)
      • ReimagePackage.exe (PID: 2804)
      • ProtectorUpdater.exe (PID: 2740)
      • UniProtectorPackage.exe (PID: 908)
    • Creates files in the Windows directory

      • ReimageRepair.exe (PID: 3604)
    • Starts CMD.EXE for commands execution

      • ns527B.tmp (PID: 1844)
      • ns5319.tmp (PID: 2428)
      • ns53D7.tmp (PID: 2912)
      • ns54A3.tmp (PID: 3592)
      • ns5976.tmp (PID: 2344)
      • ns8F8B.tmp (PID: 2528)
      • nsB014.tmp (PID: 3872)
      • nsB4E8.tmp (PID: 2524)
      • nsB93F.tmp (PID: 736)
      • nsBA1B.tmp (PID: 3572)
      • nsBEDE.tmp (PID: 2016)
      • nsC335.tmp (PID: 3672)
      • nsCFBA.tmp (PID: 908)
      • nsCAF6.tmp (PID: 3360)
      • nsDDF5.tmp (PID: 2268)
      • nsE999.tmp (PID: 3448)
      • nsBA9.tmp (PID: 3036)
      • ns743.tmp (PID: 1832)
      • ns2FFF.tmp (PID: 1572)
    • Reads the cookies of Google Chrome

      • sqlite3.exe (PID: 2152)
    • Reads the cookies of Mozilla Firefox

      • sqlite3.exe (PID: 2380)
    • Creates files in the user directory

      • sqlite3.exe (PID: 2380)
      • ReimageRepair.exe (PID: 3604)
      • ReiGuard.exe (PID: 3876)
    • Uses TASKLIST.EXE to query information about running processes

      • cmd.exe (PID: 3732)
      • cmd.exe (PID: 3068)
      • cmd.exe (PID: 1660)
      • cmd.exe (PID: 1764)
      • cmd.exe (PID: 3864)
      • cmd.exe (PID: 2128)
      • cmd.exe (PID: 2652)
      • cmd.exe (PID: 3192)
      • cmd.exe (PID: 2632)
    • Creates a software uninstall entry

      • ReimageRepair.exe (PID: 3604)
      • ReimagePackage.exe (PID: 2804)
    • Creates/Modifies COM task schedule object

      • regsvr32.exe (PID: 3888)
      • regsvr32.exe (PID: 3820)
    • Creates a directory in Program Files

      • ReimagePackage.exe (PID: 2804)
      • UniProtectorPackage.exe (PID: 908)
    • Creates files in the program directory

      • lzma.exe (PID: 3908)
      • ReimagePackage.exe (PID: 2804)
      • lzma.exe (PID: 3868)
      • ProtectorUpdater.exe (PID: 2740)
      • UniProtectorPackage.exe (PID: 908)
      • ReiGuard.exe (PID: 3876)
      • ReiGuard.exe (PID: 3920)
    • Searches for installed software

      • ReimagePackage.exe (PID: 2804)
      • ReiSystem.exe (PID: 2476)
    • Reads Environment values

      • ReiGuard.exe (PID: 3876)
    • Checks Windows language

      • ReiGuard.exe (PID: 3876)
    • Adds / modifies Windows certificates

      • ReiGuard.exe (PID: 3876)
    • Executed as Windows Service

      • ReiGuard.exe (PID: 3920)
    • Executed via COM

      • unsecapp.exe (PID: 2296)
  • INFO

    • Reads the computer name

      • tasklist.exe (PID: 1808)
      • tasklist.exe (PID: 2628)
      • regsvr32.exe (PID: 3888)
      • tasklist.exe (PID: 3260)
      • tasklist.exe (PID: 1600)
      • tasklist.exe (PID: 1844)
      • tasklist.exe (PID: 2776)
      • tasklist.exe (PID: 1844)
      • tasklist.exe (PID: 672)
      • tasklist.exe (PID: 1808)
      • tasklist.exe (PID: 316)
      • tasklist.exe (PID: 3284)
      • regsvr32.exe (PID: 2188)
      • regsvr32.exe (PID: 3820)
      • tasklist.exe (PID: 2896)
      • tasklist.exe (PID: 3812)
      • tasklist.exe (PID: 3576)
      • tasklist.exe (PID: 968)
    • Checks supported languages

      • tasklist.exe (PID: 1808)
      • tasklist.exe (PID: 2628)
      • tasklist.exe (PID: 3260)
      • regsvr32.exe (PID: 3888)
      • tasklist.exe (PID: 1844)
      • tasklist.exe (PID: 1600)
      • tasklist.exe (PID: 2776)
      • tasklist.exe (PID: 672)
      • tasklist.exe (PID: 1844)
      • tasklist.exe (PID: 316)
      • tasklist.exe (PID: 1808)
      • tasklist.exe (PID: 3284)
      • regsvr32.exe (PID: 2188)
      • regsvr32.exe (PID: 3820)
      • tasklist.exe (PID: 2896)
      • tasklist.exe (PID: 3812)
      • tasklist.exe (PID: 3576)
      • tasklist.exe (PID: 968)
    • Checks Windows Trust Settings

      • ReiGuard.exe (PID: 3876)
    • Reads settings of System Certificates

      • ReiGuard.exe (PID: 3876)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2012:02:24 20:19:59+01:00
PEType: PE32
LinkerVersion: 10
CodeSize: 28672
InitializedDataSize: 446976
UninitializedDataSize: 16896
EntryPoint: 0x39e3
OSVersion: 5
ImageVersion: 6
SubsystemVersion: 5
Subsystem: Windows GUI
FileVersionNumber: 1.9.5.6
ProductVersionNumber: 1.9.5.6
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
CompanyName: Reimage
FileDescription: Reimage Installer
FileVersion: 1.956
InternalName: Reimage Installer
LegalCopyright: © Reimage 2019
LegalTrademarks: Reimage
OriginalFileName: ReimageRepair.exe
ProductName: Reimage Repair
ProductVersion: 1.956

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 24-Feb-2012 19:19:59
Detected languages:
  • English - United States
CompanyName: Reimage
FileDescription: Reimage Installer
FileVersion: 1.956
InternalName: Reimage Installer
LegalCopyright: © Reimage 2019
LegalTrademarks: Reimage
OriginalFilename: ReimageRepair.exe
ProductName: Reimage Repair
ProductVersion: 1.956

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000D0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 24-Feb-2012 19:19:59
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00006F10
0x00007000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.49788
.rdata
0x00008000
0x00002A92
0x00002C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.39389
.data
0x0000B000
0x00067EBC
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.47278
.ndata
0x00073000
0x00331000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x003A4000
0x0000682D
0x00006A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.44043
.reloc
0x003AB000
0x00000F8A
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
2.2245

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.4032
1461
UNKNOWN
English - United States
RT_MANIFEST
2
0
3752
UNKNOWN
English - United States
RT_ICON
3
0
2216
UNKNOWN
English - United States
RT_ICON
4
0
1384
UNKNOWN
English - United States
RT_ICON
5
0
1128
UNKNOWN
English - United States
RT_ICON
6
0
744
UNKNOWN
English - United States
RT_ICON
7
0
296
UNKNOWN
English - United States
RT_ICON
103
3.23969
104
UNKNOWN
English - United States
RT_GROUP_ICON
105
2.69442
544
UNKNOWN
English - United States
RT_DIALOG
106
2.91148
248
UNKNOWN
English - United States
RT_DIALOG

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
SHELL32.dll
USER32.dll
VERSION.dll
ole32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
155
Monitored processes
83
Malicious processes
14
Suspicious processes
11

Behavior graph

Click at the process to see the details
drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start start drop and start reimagerepair.exe no specs reimagerepair.exe ns527b.tmp no specs cmd.exe no specs sqlite3.exe sqlite3.exe no specs sqlite3.exe no specs ns5319.tmp no specs cmd.exe no specs sqlite3.exe no specs sqlite3.exe no specs sqlite3.exe no specs ns53d7.tmp no specs cmd.exe no specs sqlite3.exe no specs sqlite3.exe no specs sqlite3.exe no specs ns54a3.tmp no specs cmd.exe no specs tasklist.exe no specs ns5976.tmp no specs cmd.exe no specs tasklist.exe no specs regsvr32.exe no specs ns8f8b.tmp no specs cmd.exe no specs tasklist.exe no specs nsb014.tmp no specs cmd.exe no specs tasklist.exe no specs nsb4e8.tmp no specs cmd.exe no specs tasklist.exe no specs nsb93f.tmp no specs cmd.exe no specs sqlite3.exe no specs sqlite3.exe no specs sqlite3.exe no specs nsba1b.tmp no specs cmd.exe no specs tasklist.exe no specs nsbede.tmp no specs cmd.exe no specs tasklist.exe no specs nsc335.tmp no specs cmd.exe no specs tasklist.exe no specs reimagepackage.exe nscaf6.tmp no specs cmd.exe no specs tasklist.exe no specs nscfba.tmp no specs cmd.exe no specs tasklist.exe no specs nsda3a.tmp no specs lzma.exe nsdbf1.tmp no specs lzma.exe nsddf5.tmp no specs cmd.exe no specs tasklist.exe no specs regsvr32.exe no specs regsvr32.exe no specs nse682.tmp no specs protectorupdater.exe nse999.tmp no specs cmd.exe no specs tasklist.exe no specs uniprotectorpackage.exe ns743.tmp no specs cmd.exe no specs tasklist.exe no specs nsba9.tmp no specs cmd.exe no specs tasklist.exe no specs ns15bc.tmp no specs reiguard.exe reiguard.exe reisystem.exe unsecapp.exe no specs ns2fff.tmp no specs cmd.exe no specs tasklist.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2832"C:\Users\admin\AppData\Local\Temp\ReimageRepair.exe" C:\Users\admin\AppData\Local\Temp\ReimageRepair.exeExplorer.EXE
User:
admin
Company:
Reimage
Integrity Level:
MEDIUM
Description:
Reimage Installer
Exit code:
3221226540
Version:
1.956
Modules
Images
c:\windows\system32\ntdll.dll
c:\users\admin\appdata\local\temp\reimagerepair.exe
3604"C:\Users\admin\AppData\Local\Temp\ReimageRepair.exe" C:\Users\admin\AppData\Local\Temp\ReimageRepair.exe
Explorer.EXE
User:
admin
Company:
Reimage
Integrity Level:
HIGH
Description:
Reimage Installer
Exit code:
2
Version:
1.956
Modules
Images
c:\users\admin\appdata\local\temp\reimagerepair.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\usp10.dll
c:\windows\system32\shlwapi.dll
1844"C:\Users\admin\AppData\Local\Temp\nsp516F.tmp\ns527B.tmp" "C:\Users\admin\AppData\Local\Temp\FF.bat" > C:\Users\admin\AppData\Local\Temp\FF.txtC:\Users\admin\AppData\Local\Temp\nsp516F.tmp\ns527B.tmpReimageRepair.exe
User:
admin
Integrity Level:
HIGH
Exit code:
1
Modules
Images
c:\users\admin\appdata\local\temp\nsp516f.tmp\ns527b.tmp
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
4040C:\Windows\system32\cmd.exe /c ""C:\Users\admin\AppData\Local\Temp\FF.bat" > C:\Users\admin\AppData\Local\Temp\FF.txt"C:\Windows\system32\cmd.exens527B.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2380"C:\Users\admin\AppData\Local\Temp\sqlite3.exe" "C:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\cookies.sqlite" "select value, expiry from moz_cookies where baseDomain like 'reimageplus.com' and name='_trackid';"C:\Users\admin\AppData\Local\Temp\sqlite3.exe
cmd.exe
User:
admin
Integrity Level:
HIGH
Exit code:
1
Modules
Images
c:\users\admin\appdata\local\temp\sqlite3.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
2152"C:\Users\admin\AppData\Local\Temp\sqlite3.exe" "C:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Cookies" "select value, expires_utc from cookies where host_key like '%reimageplus.com' and name='_trackid';"C:\Users\admin\AppData\Local\Temp\sqlite3.exeReimageRepair.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Modules
Images
c:\windows\system32\ntdll.dll
c:\users\admin\appdata\local\temp\sqlite3.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
2200"C:\Users\admin\AppData\Local\Temp\sqlite3.exe" "C:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Cookies" "select name, expires_utc from cookies where host_key like '%reimageplus.com' and name like '_trackid_%';"C:\Users\admin\AppData\Local\Temp\sqlite3.exeReimageRepair.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\sqlite3.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
2428"C:\Users\admin\AppData\Local\Temp\nsp516F.tmp\ns5319.tmp" "C:\Users\admin\AppData\Local\Temp\FF.bat" > C:\Users\admin\AppData\Local\Temp\FF.txtC:\Users\admin\AppData\Local\Temp\nsp516F.tmp\ns5319.tmpReimageRepair.exe
User:
admin
Integrity Level:
HIGH
Exit code:
1
Modules
Images
c:\users\admin\appdata\local\temp\nsp516f.tmp\ns5319.tmp
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\usp10.dll
c:\windows\system32\lpk.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
2636C:\Windows\system32\cmd.exe /c ""C:\Users\admin\AppData\Local\Temp\FF.bat" > C:\Users\admin\AppData\Local\Temp\FF.txt"C:\Windows\system32\cmd.exens5319.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
1388"C:\Users\admin\AppData\Local\Temp\sqlite3.exe" "C:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\cookies.sqlite" "select value, expiry from moz_cookies where baseDomain like 'reimageplus.com' and name='_tracking';"C:\Users\admin\AppData\Local\Temp\sqlite3.execmd.exe
User:
admin
Integrity Level:
HIGH
Exit code:
1
Modules
Images
c:\users\admin\appdata\local\temp\sqlite3.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
Total events
10 579
Read events
10 248
Write events
255
Delete events
76

Modification events

(PID) Process:(3604) ReimageRepair.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(3604) ReimageRepair.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
460000003B010000090000000000000000000000000000000400000000000000C0E333BBEAB1D3010000000000000000000000000100000002000000C0A80164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
(PID) Process:(3604) ReimageRepair.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(3604) ReimageRepair.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(3604) ReimageRepair.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(3604) ReimageRepair.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(3604) ReimageRepair.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(3604) ReimageRepair.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(3604) ReimageRepair.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(3604) ReimageRepair.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{362E934C-743B-4588-8259-D2482DB771A8}
Operation:writeName:WpadDecisionReason
Value:
1
Executable files
83
Suspicious files
14
Text files
74
Unknown types
16

Dropped files

PID
Process
Filename
Type
3604ReimageRepair.exeC:\Windows\Reimage.initext
MD5:950600F5AC968495D13F8B1230163197
SHA256:FE155CB7EC138626067D24C261A24BCB224CF103D08722865D0EC2D2ED997BEF
3604ReimageRepair.exeC:\Users\admin\AppData\Local\Temp\nsp516F.tmp\ns527B.tmpexecutable
MD5:132E6153717A7F9710DCEA4536F364CD
SHA256:D29AFCE2588D8DD7BB94C00CA91CAC0E85B80FFA6B221F5FFCB83A2497228EB2
3604ReimageRepair.exeC:\Users\admin\AppData\Local\Temp\FF.battext
MD5:BCE7609EAC1EEC56B4F9E95954D7AB4E
SHA256:D60AF9FF20CB72B160CC7839F9B2D4019854FF8AE263B7566259CB67B31BEF47
3604ReimageRepair.exeC:\Users\admin\AppData\Local\Temp\nsp516F.tmp\nsExec.dllexecutable
MD5:132E6153717A7F9710DCEA4536F364CD
SHA256:D29AFCE2588D8DD7BB94C00CA91CAC0E85B80FFA6B221F5FFCB83A2497228EB2
2380sqlite3.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\cookies.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3604ReimageRepair.exeC:\Users\admin\AppData\Local\Temp\nsp516F.tmp\ns54A3.tmpexecutable
MD5:132E6153717A7F9710DCEA4536F364CD
SHA256:D29AFCE2588D8DD7BB94C00CA91CAC0E85B80FFA6B221F5FFCB83A2497228EB2
3604ReimageRepair.exeC:\Users\admin\AppData\Local\Temp\nsp516F.tmp\System.dllexecutable
MD5:BF712F32249029466FA86756F5546950
SHA256:7851CB12FA4131F1FEE5DE390D650EF65CAC561279F1CFE70AD16CC9780210AF
3604ReimageRepair.exeC:\Users\admin\AppData\Local\Temp\nsp516F.tmp\UserInfo.dllexecutable
MD5:C7CE0E47C83525983FD2C4C9566B4AAD
SHA256:6293408A5FA6D0F55F0A4D01528EB5B807EE9447A75A28B5986267475EBCD3AE
3604ReimageRepair.exeC:\Users\admin\AppData\Local\Temp\nsp516F.tmp\LogEx.dllexecutable
MD5:0F96D9EB959AD4E8FD205E6D58CF01B8
SHA256:57EDE354532937E38C4AE9DA3710EE295705EA9770C402DFB3A5C56A32FD4314
3604ReimageRepair.exeC:\Users\admin\AppData\Local\Temp\nsf526A.tmptext
MD5:BCE7609EAC1EEC56B4F9E95954D7AB4E
SHA256:D60AF9FF20CB72B160CC7839F9B2D4019854FF8AE263B7566259CB67B31BEF47
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
28
TCP/UDP connections
25
DNS requests
18
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3604
ReimageRepair.exe
GET
200
205.185.208.80:80
http://cdnrep.reimage.com/downloader_version.xml
US
xml
1.98 Kb
whitelisted
3604
ReimageRepair.exe
GET
200
205.185.208.80:80
http://cdnrep.reimageplus.com/cfl/cfl1971.rei
US
binary
971 Kb
suspicious
3604
ReimageRepair.exe
GET
200
205.185.208.80:80
http://cdnrep.reimage.com/repair_version.xml
US
xml
2.79 Kb
whitelisted
2740
ProtectorUpdater.exe
GET
200
161.47.7.14:80
http://www.reimageplus.com/scan_agent_events.php?version=2027&SessionID=fad1094d-5a80-4085-a830-baa1432db9a4&MinorSessionID=092a4ba3a6d6402cb86e1c884f&id=INSVR&param=2027&trackutil=
US
text
2 b
suspicious
3876
ReiGuard.exe
GET
200
50.56.53.60:80
http://webservice.reimageplus.com/rei-protect/url_setting.php?user_id=fad1094d%2D5a80%2D4085%2Da830%2Dbaa1432db9a4&install_id=&original_install_id=&=
US
text
18.3 Kb
whitelisted
3876
ReiGuard.exe
POST
200
192.237.143.168:80
http://e-webservice.reimageplus.com/rei-protect/events.php
US
whitelisted
2740
ProtectorUpdater.exe
GET
200
205.185.208.80:80
http://cdnrep.reimage.com/protector_version.xml
US
xml
574 b
whitelisted
3876
ReiGuard.exe
POST
200
192.237.143.168:80
http://e-webservice.reimageplus.com/rei-protect/events.php
US
text
9 b
whitelisted
3604
ReimageRepair.exe
GET
200
161.47.7.14:80
http://www.reimageplus.com/installer.php?tracking=&sessionid=fad1094d-5a80-4085-a830-baa1432db9a4
US
xml
75 b
suspicious
3604
ReimageRepair.exe
GET
200
161.47.7.14:80
http://www.reimageplus.com/events4mem.php?version=1956&SessionID=fad1094d-5a80-4085-a830-baa1432db9a4&MinorSessionID=092a4ba3a6d6402cb86e1c884f&id=LANG&param=en&trackutil=
US
text
2 b
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2740
ProtectorUpdater.exe
161.47.7.14:80
www.reimageplus.com
Rackspace Ltd.
US
malicious
3604
ReimageRepair.exe
161.47.7.14:80
www.reimageplus.com
Rackspace Ltd.
US
malicious
3604
ReimageRepair.exe
205.185.208.80:80
cdnrep.reimage.com
Highwinds Network Group, Inc.
US
suspicious
3876
ReiGuard.exe
50.56.53.60:80
webservice.reimageplus.com
Rackspace Ltd.
US
malicious
2740
ProtectorUpdater.exe
205.185.208.80:80
cdnrep.reimage.com
Highwinds Network Group, Inc.
US
suspicious
3876
ReiGuard.exe
205.185.208.80:80
cdnrep.reimage.com
Highwinds Network Group, Inc.
US
suspicious
3876
ReiGuard.exe
192.237.143.168:80
e-webservice.reimageplus.com
Rackspace Ltd.
US
unknown
2476
ReiSystem.exe
50.56.53.60:80
webservice.reimageplus.com
Rackspace Ltd.
US
malicious
3920
ReiGuard.exe
205.185.208.80:80
cdnrep.reimage.com
Highwinds Network Group, Inc.
US
suspicious
2476
ReiSystem.exe
205.185.208.80:80
cdnrep.reimage.com
Highwinds Network Group, Inc.
US
suspicious

DNS requests

Domain
IP
Reputation
www.reimageplus.com
  • 161.47.7.14
suspicious
cdnrep.reimage.com
  • 205.185.208.80
whitelisted
cdnrep.reimageplus.com
  • 205.185.208.80
suspicious
webservice.reimageplus.com
  • 50.56.53.60
whitelisted
e-webservice.reimageplus.com
  • 192.237.143.168
whitelisted

Threats

PID
Process
Class
Message
3604
ReimageRepair.exe
Potentially Bad Traffic
ET USER_AGENTS Observed Suspicious UA (NSIS_Inetc (Mozilla))
3604
ReimageRepair.exe
Potentially Bad Traffic
ET USER_AGENTS Observed Suspicious UA (NSIS_Inetc (Mozilla))
3604
ReimageRepair.exe
Potentially Bad Traffic
ET USER_AGENTS Observed Suspicious UA (NSIS_Inetc (Mozilla))
3604
ReimageRepair.exe
Potentially Bad Traffic
ET USER_AGENTS Observed Suspicious UA (NSIS_Inetc (Mozilla))
3604
ReimageRepair.exe
Potentially Bad Traffic
ET USER_AGENTS Observed Suspicious UA (NSIS_Inetc (Mozilla))
3604
ReimageRepair.exe
Potentially Bad Traffic
ET USER_AGENTS Observed Suspicious UA (NSIS_Inetc (Mozilla))
3604
ReimageRepair.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3604
ReimageRepair.exe
Potentially Bad Traffic
ET USER_AGENTS Observed Suspicious UA (NSIS_Inetc (Mozilla))
3604
ReimageRepair.exe
Potentially Bad Traffic
ET USER_AGENTS Observed Suspicious UA (NSIS_Inetc (Mozilla))
2740
ProtectorUpdater.exe
Potentially Bad Traffic
ET USER_AGENTS Observed Suspicious UA (NSIS_Inetc (Mozilla))
1 ETPRO signatures available at the full report
No debug info