Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    18-04-2024 13:05

General

  • Target

    ReimagePackage.exe

  • Size

    12.3MB

  • MD5

    0cf8715cbdee01676d24f4f78c7b431f

  • SHA1

    74989063fd05ffb28d0d705c583c2c6b1e9aef99

  • SHA256

    4de22f65551da53a761b1e9049abfcfdeddb4f36dfd50503f4ac45a0e4f972a4

  • SHA512

    248e107e97b2c1c1172abcadffee1497fbf8f75a0b343d983cf13410c2c74c6a7bd23f5d5ece32e76b2521b0a1543f4f6b62a4e8e407ba27ce722e2290976327

  • SSDEEP

    196608:pSjaAQ7Z8aVC/xE4hVS930UqN2FItiZESkM8ZCLfsFrrdTM4nGgAU1Q+osH:oOAQaBvWq0QiZH18ZaIr2qG/sH

Malware Config

Signatures

  • Uses Session Manager for persistence 2 TTPs 1 IoCs

    Creates Session Manager registry key to run executable early in system boot.

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Downloads MZ/PE file
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Maps connected drives based on registry 3 TTPs 3 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Modifies WinLogon 2 TTPs 62 IoCs
  • Deletes itself 1 IoCs
  • Drops file in System32 directory 12 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 33 IoCs
  • Drops file in Windows directory 5 IoCs
  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 64 IoCs
  • Modifies system executable filetype association 2 TTPs 3 IoCs
  • Registers COM server for autorun 1 TTPs 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 8 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Modifies Internet Explorer settings 1 TTPs 12 IoCs
  • Modifies data under HKEY_USERS 51 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 12 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 56 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 6 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ReimagePackage.exe
    "C:\Users\Admin\AppData\Local\Temp\ReimagePackage.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2364
    • C:\Windows\SysWOW64\cmd.exe
      cmd /C tasklist /FI "IMAGENAME eq Reimage.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1708
      • C:\Windows\SysWOW64\tasklist.exe
        tasklist /FI "IMAGENAME eq Reimage.exe"
        3⤵
        • Enumerates processes with tasklist
        • Suspicious use of AdjustPrivilegeToken
        PID:2576
    • C:\Windows\SysWOW64\cmd.exe
      cmd /C tasklist /FI "IMAGENAME eq avupdate.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2264
      • C:\Windows\SysWOW64\tasklist.exe
        tasklist /FI "IMAGENAME eq avupdate.exe"
        3⤵
        • Enumerates processes with tasklist
        • Suspicious use of AdjustPrivilegeToken
        PID:2472
    • C:\Program Files\Reimage\Reimage Repair\lzma.exe
      "C:\Program Files\Reimage\Reimage Repair\lzma.exe" "d" "C:\Program Files\Reimage\Reimage Repair\REI_Axcontrol.lza" "C:\Program Files\Reimage\Reimage Repair\REI_Axcontrol.dll"
      2⤵
      • Drops file in Program Files directory
      • Executes dropped EXE
      PID:2000
    • C:\Program Files\Reimage\Reimage Repair\lzma.exe
      "C:\Program Files\Reimage\Reimage Repair\lzma.exe" "d" "C:\Program Files\Reimage\Reimage Repair\REI_Engine.lza" "C:\Program Files\Reimage\Reimage Repair\REI_Engine.dll"
      2⤵
      • Drops file in Program Files directory
      • Executes dropped EXE
      PID:1436
    • C:\Windows\SysWOW64\cmd.exe
      cmd /C tasklist /FI "IMAGENAME eq REI_avira.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1028
      • C:\Windows\SysWOW64\tasklist.exe
        tasklist /FI "IMAGENAME eq REI_avira.exe"
        3⤵
        • Enumerates processes with tasklist
        • Suspicious use of AdjustPrivilegeToken
        PID:2112
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32 /s "C:\Program Files\Reimage\Reimage Repair\REI_Axcontrol.dll"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3016
      • C:\Windows\system32\regsvr32.exe
        /s "C:\Program Files\Reimage\Reimage Repair\REI_Axcontrol.dll"
        3⤵
        • Loads dropped DLL
        • Registers COM server for autorun
        • Modifies registry class
        PID:992
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32 /s "C:\Program Files\Reimage\Reimage Repair\REI_Engine.dll"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1096
      • C:\Windows\system32\regsvr32.exe
        /s "C:\Program Files\Reimage\Reimage Repair\REI_Engine.dll"
        3⤵
        • Loads dropped DLL
        PID:1516
    • C:\Users\Admin\AppData\Local\Temp\nsy15C4.tmp\ProtectorUpdater.exe
      "C:\Users\Admin\AppData\Local\Temp\nsy15C4.tmp\ProtectorUpdater.exe" /S /MinorSessionID=1b791f08fa234cdfbaf4851a27 /SessionID=0 /TrackID= /AgentLogLocation=C:\rei\Results\Agent /CflLocation=C:\rei\cfl.rei /Install=True /DownloaderVersion=1956 /Iav=False
      2⤵
      • Drops file in Windows directory
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1544
      • C:\Windows\SysWOW64\cmd.exe
        cmd /C tasklist /FI "IMAGENAME eq UniProtectorPackage.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
        3⤵
          PID:1732
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist /FI "IMAGENAME eq UniProtectorPackage.exe"
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:2940
        • C:\Users\Admin\AppData\Local\Temp\UniProtectorPackage.exe
          "C:\Users\Admin\AppData\Local\Temp\UniProtectorPackage.exe" /S /MinorSessionID=1b791f08fa234cdfbaf4851a27 /SessionID=12b29711-2580-4a56-82e1-71f8abe64d11 /Install=true /UpdateOnly=default /InstallPath= /Iav=False /SessionOk=true
          3⤵
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Executes dropped EXE
          • Loads dropped DLL
          PID:3004
          • C:\Windows\SysWOW64\cmd.exe
            cmd /C tasklist /FI "IMAGENAME eq ReiScanner.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
            4⤵
              PID:2560
              • C:\Windows\SysWOW64\tasklist.exe
                tasklist /FI "IMAGENAME eq ReiScanner.exe"
                5⤵
                • Enumerates processes with tasklist
                • Suspicious use of AdjustPrivilegeToken
                PID:2452
            • C:\Windows\SysWOW64\cmd.exe
              cmd /C tasklist /FI "IMAGENAME eq ReiProtectorM.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
              4⤵
                PID:2920
                • C:\Windows\SysWOW64\tasklist.exe
                  tasklist /FI "IMAGENAME eq ReiProtectorM.exe"
                  5⤵
                  • Enumerates processes with tasklist
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2500
              • C:\Program Files\Reimage\Reimage Protector\ReiGuard.exe
                "C:\Program Files\Reimage\Reimage Protector\ReiGuard.exe" -install
                4⤵
                • Executes dropped EXE
                • Modifies system certificate store
                • Suspicious behavior: EnumeratesProcesses
                PID:2332
          • C:\Windows\SysWOW64\cmd.exe
            cmd /C tasklist /FI "IMAGENAME eq ReiGuard.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
            2⤵
              PID:2768
              • C:\Windows\SysWOW64\tasklist.exe
                tasklist /FI "IMAGENAME eq ReiGuard.exe"
                3⤵
                • Enumerates processes with tasklist
                • Suspicious use of AdjustPrivilegeToken
                PID:2940
            • C:\Windows\SysWOW64\cmd.exe
              cmd /C tasklist /FI "IMAGENAME eq ReimageApp.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
              2⤵
                PID:2300
                • C:\Windows\SysWOW64\tasklist.exe
                  tasklist /FI "IMAGENAME eq ReimageApp.exe"
                  3⤵
                  • Enumerates processes with tasklist
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1724
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /Delete /TN ReimageUpdater /F
                2⤵
                  PID:2472
                • C:\Program Files\Reimage\Reimage Protector\ReimageApp.exe
                  "C:\Program Files\Reimage\Reimage Protector\ReimageApp.exe"
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SendNotifyMessage
                  PID:2804
                • C:\Windows\system32\regsvr32.exe
                  regsvr32 /s "C:\Windows\system32\jscript.dll"
                  2⤵
                  • Registers COM server for autorun
                  • Modifies registry class
                  PID:2424
                • C:\Program Files\Reimage\Reimage Repair\Reimage.exe
                  "C:\Program Files\Reimage\Reimage Repair\Reimage.exe" /DEFAULT /Locale=1033
                  2⤵
                  • Uses Session Manager for persistence
                  • Enumerates connected drives
                  • Maps connected drives based on registry
                  • Modifies WinLogon
                  • Deletes itself
                  • Drops file in Windows directory
                  • Executes dropped EXE
                  • Modifies system executable filetype association
                  • Registers COM server for autorun
                  • Checks processor information in registry
                  • Enumerates system info in registry
                  • Modifies Internet Explorer settings
                  • Modifies registry class
                  • Modifies system certificate store
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SendNotifyMessage
                  • Suspicious use of SetWindowsHookEx
                  PID:2112
                  • C:\Windows\system32\ipconfig.exe
                    ipconfig /all
                    3⤵
                    • Gathers network information
                    PID:1776
                  • C:\Program Files\Reimage\Reimage Repair\REI_AVIRA.exe
                    "C:\Program Files\Reimage\Reimage Repair\REI_AVIRA.exe" "C:\rei\AV"
                    3⤵
                    • Executes dropped EXE
                    PID:1144
                  • C:\Windows\system32\ipconfig.exe
                    C:\Windows\system32\ipconfig.exe /all
                    3⤵
                    • Gathers network information
                    PID:2284
              • C:\Program Files\Reimage\Reimage Protector\ReiGuard.exe
                "C:\Program Files\Reimage\Reimage Protector\ReiGuard.exe"
                1⤵
                • Enumerates connected drives
                • Drops file in System32 directory
                • Drops file in Windows directory
                • Executes dropped EXE
                • Loads dropped DLL
                • Modifies data under HKEY_USERS
                • Modifies system certificate store
                • Suspicious behavior: EnumeratesProcesses
                PID:684
                • C:\Program Files\Reimage\Reimage Protector\ReiSystem.exe
                  "C:\Program Files\Reimage\Reimage Protector\ReiSystem.exe"
                  2⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2720
                • C:\Program Files\Reimage\Reimage Protector\ReiSystem.exe
                  commadnlinetogetexplorerhistory 3600 "C:\Users\Admin\AppData\Local\Temp\259480534_file.txt"
                  2⤵
                  • Executes dropped EXE
                  PID:348
              • C:\Windows\system32\wbem\unsecapp.exe
                C:\Windows\system32\wbem\unsecapp.exe -Embedding
                1⤵
                  PID:1100

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Program Files\Reimage\Reimage Repair\REI_Axcontrol.dll

                  Filesize

                  517KB

                  MD5

                  9fc5eab5cb90d5d3c1495dae779df986

                  SHA1

                  15347cb02ff6c04ee957a6f861a390c56a3fd8ca

                  SHA256

                  aa5d2d054b67847257926d95b8a8645799fb19d06a28473c8c18fdf4ad0b94d6

                  SHA512

                  37d24bd3fe80cffd8c650bcd724263be42460d18e2547da42dcfd7fba88adec98c01ac2122677af9b0338d7ebb74c535226b77fb17852413d565bb01bfa910da

                • C:\Program Files\Reimage\Reimage Repair\REI_Axcontrol.lza

                  Filesize

                  142KB

                  MD5

                  cd517a6523aeae7755380415214ecdd1

                  SHA1

                  dc94e7bfc2157c022eaef55b9132403a938e77c2

                  SHA256

                  92e59cf5a5f93b94011e2f1119ea9ab421177749fb7439e1017f6e37d4ec6ff0

                  SHA512

                  0076816a01acfc24d37a4a4729f6b9c18353ee3c1ceef2d7b8138d079f9237ea83e8b6a09df95ff9c0321ad42d249c25b6278e974ecddabfcf6b98600c46cfaf

                • C:\Program Files\Reimage\Reimage Repair\REI_Engine.dll

                  Filesize

                  11.4MB

                  MD5

                  85912149fdd8098d6ae2a183f8b18ea3

                  SHA1

                  23afc9e77e9731fc416abe91b1e5cae3eeeeb8c9

                  SHA256

                  41218635867d1c1ec4ff045e29a908aa9e0006c760cbb057302b2fb92b295181

                  SHA512

                  63fdc4186358110d1d80fe10a01bd476eefb0a08ae931f54c234c635cb9524143afb0f91dcb1044b7402f9b8135f788afdda9896ae344bf9bb010e3228354236

                • C:\Program Files\Reimage\Reimage Repair\REI_Engine.lza

                  Filesize

                  3.7MB

                  MD5

                  f8f13a4be08dd40baeced5083d12e0aa

                  SHA1

                  bb513d5a2833555b26c4493b80d7de4c9cd1e773

                  SHA256

                  f3f76537f7a71cc15458c527b56724a9c508c817fae6cb5b70005ef2d17b99ec

                  SHA512

                  c99a1992f1dc2f97d0460d0a28d400aba424131fe2e5b742faa2701fa6e278e6d3d954c0e21d0051915877b52b3bc208ff9f899600d395e8ab4e64576a3dbbc1

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C3948BE6E525B8A8CEE9FAC91C9E392_F70553637B9F26717122C4DAFA3ADB11

                  Filesize

                  5B

                  MD5

                  5bfa51f3a417b98e7443eca90fc94703

                  SHA1

                  8c015d80b8a23f780bdd215dc842b0f5551f63bd

                  SHA256

                  bebe2853a3485d1c2e5c5be4249183e0ddaff9f87de71652371700a89d937128

                  SHA512

                  4cd03686254bb28754cbaa635ae1264723e2be80ce1dd0f78d1ab7aee72232f5b285f79e488e9c5c49ff343015bd07bb8433d6cee08ae3cea8c317303e3ac399

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

                  Filesize

                  68KB

                  MD5

                  29f65ba8e88c063813cc50a4ea544e93

                  SHA1

                  05a7040d5c127e68c25d81cc51271ffb8bef3568

                  SHA256

                  1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

                  SHA512

                  e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

                • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EDQW9R5V\events4mem[1].htm

                  Filesize

                  2B

                  MD5

                  444bcb3a3fcf8389296c49467f27e1d6

                  SHA1

                  7a85f4764bbd6daf1c3545efbbf0f279a6dc0beb

                  SHA256

                  2689367b205c16ce32ed4200942b8b8b1e262dfc70d9bc9fbc77c49699a4f1df

                  SHA512

                  9fbbbb5a0f329f9782e2356fa41d89cf9b3694327c1a934d6af2a9df2d7f936ce83717fb513196a4ce5548471708cd7134c2ae99b3c357bcabb2eafc7b9b7570

                • C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt

                  Filesize

                  64B

                  MD5

                  dea052a2ad11945b1960577c0192f2eb

                  SHA1

                  1d02626a05a546a90c05902b2551f32c20eb3708

                  SHA256

                  943b315e065238b7073b033f534ef954b6b6461fb3f03a3f5b8555b11bc4c0a2

                  SHA512

                  5496b10e2a77aee11055d71bdaaed835df1770e85fa4d0f9433330470bbcf76c932c04778a0b47f4193eee14813db2e2b19ecc50b4a6a193faa19b4019705917

                • C:\Users\Admin\AppData\Local\Temp\ReimageRepair.exe

                  Filesize

                  572KB

                  MD5

                  f5af9d859c9a031ab6bea66048fab6e1

                  SHA1

                  d0ee45d3534cc23cbd0d7c3765203ed926a7eb0a

                  SHA256

                  4efd1bc1bdc12da1bbdc597cf3f37f0c65e582f42e353cf781ac1fe422dfa68c

                  SHA512

                  c771c3e7ef88116168b9e3e0d0e4dbb2f2ad03dec0a87b9d3427faf7edb0a2510bb80dcb57b50fb6bcb9f683f23d876f35dc91a85006973bdb3fec41d51145a5

                • C:\Users\Admin\AppData\Local\Temp\Tar5873.tmp

                  Filesize

                  177KB

                  MD5

                  435a9ac180383f9fa094131b173a2f7b

                  SHA1

                  76944ea657a9db94f9a4bef38f88c46ed4166983

                  SHA256

                  67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

                  SHA512

                  1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

                • C:\Users\Admin\AppData\Local\Temp\cfl.rei

                  Filesize

                  971KB

                  MD5

                  41b797743d2d08233b680501b086d669

                  SHA1

                  e19aaa402c3e6fedbf4f8cfd0256b537cb001ca5

                  SHA256

                  5805c8a496c13e9085f624a9c4f20188587d7b13d9c3e5f79f0f78367df74cf5

                  SHA512

                  13fbcc4d53c65ce1b09fb6fa088824384659a9d4bcf1713ce8c75caa08a0f3df9e14061d42f4696608547b326a6fd1ef18fa92cbd3e3016559630d2e57358b80

                • C:\Users\Admin\AppData\Local\Temp\downloader_version.xml

                  Filesize

                  2KB

                  MD5

                  919d48cafc7b57dfb2c01f986da92f61

                  SHA1

                  df594b0569821ab449a05ae9824d0f7965308536

                  SHA256

                  0e303a2be594711cd28768e44d98edbeabe110acce0f4c76da4c842d1db55686

                  SHA512

                  039eb656f0335a4f4e230768c51749a589c5d98c89506c619b6bac40f59bf22a8ac56419f6c04c42e6c8e0072546028489e4b8bff218d151779c5e9fed962a03

                • C:\Users\Admin\AppData\Local\Temp\nsy4B64.tmp\SimpleSC.dll

                  Filesize

                  39KB

                  MD5

                  3f1be1321461c7b7a3b4322391c818f0

                  SHA1

                  f59b7a1e65f60a446f4355e22f0a10bddec3d21b

                  SHA256

                  3d7a8cf88fbed3417ff7bf998188f830c2f52da4e9a36da3edb438310ad1b1cd

                  SHA512

                  2f11c28694746ad8dcbd1e04988d682152986f81959a425aab542483872aa5e30eadb36af0838f5301867279687b2c4b6417bd4b93053dcab6a13b6802164bb7

                • C:\Windows\Reimage.ini

                  Filesize

                  64B

                  MD5

                  64942eaf77bd55be3bf729ba920d6a4b

                  SHA1

                  8f85e14923c3cb14d27f711866830b3e2968f776

                  SHA256

                  8e820b374c745053b02368cd569b93529af5de28bd4d0992ea649cda6377c8d2

                  SHA512

                  72190532f3c5f6bf036130ecbdb7faef42c265eddbba27884432d25c7e3d6a5239d9a36d7323289f348d5092d73e951ef707a06105a48e9d84f782cf09eacfb3

                • C:\Windows\Reimage.ini

                  Filesize

                  99B

                  MD5

                  efb7b0404702920854b63263944a9551

                  SHA1

                  47beb6e4b68f87b38f273224529ad381851735a4

                  SHA256

                  716c7dd11ac541ef29d8b9d9c7dd8cb9a5c1508692c4a14ebd54b7d9c18bff14

                  SHA512

                  706f926ed092f58cc3ce73056a18b7c721ffaab722be808be829dd5661815c939e91647947e7419d0dc1d1e90f0984f17e1654e1cd7e2ce72dbe20ac4f37cac0

                • C:\Windows\Temp\Cab7CEF.tmp

                  Filesize

                  29KB

                  MD5

                  d59a6b36c5a94916241a3ead50222b6f

                  SHA1

                  e274e9486d318c383bc4b9812844ba56f0cff3c6

                  SHA256

                  a38d01d3f024e626d579cf052ac3bd4260bb00c34bc6085977a5f4135ab09b53

                  SHA512

                  17012307955fef045e7c13bf0613bd40df27c29778ba6572640b76c18d379e02dc478e855c9276737363d0ad09b9a94f2adaa85da9c77ebb3c2d427aa68e2489

                • C:\Windows\Temp\Local State

                  Filesize

                  130KB

                  MD5

                  afa18aa12a6fbbb30d95ea7f8abdf4bc

                  SHA1

                  2c2c7901ce32d7b50ac09f8ca5ee6e278e0f4959

                  SHA256

                  ab639ace250b79abba419d77f36cbabadb3054908dd2d46dcdced8c49d1ffb75

                  SHA512

                  2c70599d66623ee9ef92925fc06be1c9a4365f0a808240634a12e260158f5b94a70f483633190f14200a954cf66ba89a05e9ad4fbb2c82b315358ff82fd5d828

                • C:\Windows\Temp\Secure Preferences

                  Filesize

                  10KB

                  MD5

                  b04cac6bcbee5fe50aa26eba5d488812

                  SHA1

                  c5d04887b88e0a7af8d89650db66880ce9c7231e

                  SHA256

                  ff2198e29a7d7c13ff074d5a1d40fe452e90373f2b9e74cb2e167f283a547f9d

                  SHA512

                  d1edbb8978b79aec5275a234e2156a34956a9066099e6604ea3b8d311fac954a063c51982c586ad95e15dda34e0d948d05aeafde8fc6d2fc352e361001a5d861

                • C:\Windows\reimage.ini

                  Filesize

                  111B

                  MD5

                  c9447abb28e3b8f5324d158045b9ea2c

                  SHA1

                  af88eb3a4281a9e4ec79f761634dad6239b62813

                  SHA256

                  04089fa2d7ab67d4dae67fad9b31565f413bf5883fd6d6e6610c8c1ac2bc414b

                  SHA512

                  0588699360bdf857656d67e3ff7e41cafc82ffa81c574f14420a4203e381583823ffc3840c52631fdf8ea8bdf58c2ae11ad87ab5dc399603a2ed60c04798bbfd

                • C:\Windows\reimage.ini

                  Filesize

                  140B

                  MD5

                  7f0406476990e30bbe46e0bebad40c76

                  SHA1

                  c0efcfb61e9d9219d9cc8d4cface803d2ea9bf10

                  SHA256

                  afe420d573dfd21447c97e4fe672b1866a9d0645efc98b8b3c57195b44c5d277

                  SHA512

                  bcd050dad50b50e73dee5d62ac6544a008a400ef37a59f5651ac42be8b22e9c673494b301c2fc4cf2419afaf8b51ee0cc9569e2a30857e7cdd0c8c0f82ad88ff

                • C:\rei\Temp\20240418_1306\ApplicationList.ini

                  Filesize

                  260KB

                  MD5

                  2507e773eddc41e844e0126a7f97be68

                  SHA1

                  e073ebf173622d463895b2105e15127e47dec4c9

                  SHA256

                  a844dac72231881abac18df2fa03272ad9c64c766c35a4d4d9bbabfc7775e904

                  SHA512

                  3fa4158b4a912a5735a8fe5e3169a7c6d738fc32f304f2641575cecdeeec402987f714692232d3b3ef8419e2d380c71120b2e339f978da946431719166c22da2

                • C:\rei\rei1971nvt.ini

                  Filesize

                  4KB

                  MD5

                  47c82cbd4a5cb71e9923a72ac9ba6f6d

                  SHA1

                  c2fbf954a49abe785ea166fb2edb8d760071a15a

                  SHA256

                  1ec8e5bf412f224e7e3e675f9b50e6c6e624de8aa0ee3b20731766acbcf8c7f6

                  SHA512

                  648acf839d107611f9e90d5a814032353bcd5909427263ab2c0c507c81321400f4ac2b09d39b8653ac8cae5ee5f88d544627151f7dec9e1c69337859866b5648

                • C:\rei\reimage.qsr

                  Filesize

                  194B

                  MD5

                  00148a62d1606c4af2a94af2d2e94f8f

                  SHA1

                  51fa900f1d7ed884efef0a2dc69873c856f4de88

                  SHA256

                  dd6ed530fc37a31d60f39ef0d99b6ee40437f406bcce828609c872321df521cf

                  SHA512

                  6ebf958fabd8448bb694e115a7f6bb4dabb173f13c9dcd22b818afff8beba1f3ba443c773f72d381afb7e0971c2f91ba0f1fb2b876576e4ef96c8e5b97213b24

                • C:\rei\reimage.qsr

                  Filesize

                  196B

                  MD5

                  5385c31eeb5388b455dfa38ad6fb2909

                  SHA1

                  dbddff0dd3eae172aa22cdb0653dd3d054264cc8

                  SHA256

                  7add2eb41b01b026c15a5abf5f6a9eb898f3c88d13eeedd0538ea0adf87cd9c2

                  SHA512

                  e87f4236e92229497e443912f35e95065f8da78fe63c0678785ca5d45d0b14dc1738b36e523538d4fcb64410583acc3ac4dcf942821088593ef1dd4ed2c4d11e

                • \Program Files\Reimage\Reimage Repair\LZMA.EXE

                  Filesize

                  99KB

                  MD5

                  a59ab79ec748d1da70e326b49b8aa820

                  SHA1

                  145d254525c6b41251733953e3d4e00e3370f0fd

                  SHA256

                  871361690289c50c81a6e38c28914121adceab3ff0ba93d043f1cc4e59635955

                  SHA512

                  5cd4fdfe9e20151313814551a36ab0aab8881fc1b12b5c41e0ccd64d6f4980e908b3493efd569964ce63290853785c10b151285ab19b37c7d3a411b5461275b9

                • \Program Files\Reimage\Reimage Repair\ReimageSafeMode.exe

                  Filesize

                  330KB

                  MD5

                  e1533eaffad6f6d5d25022e43126fa38

                  SHA1

                  6048cbf2b8a366b98f24c8b45a6003c805791d3f

                  SHA256

                  299d60f623698d7c00d998a5dd4636a0e40dadd03500f2ae8148b190feafe9ba

                  SHA512

                  7d12e8a63d07cdda57d28cadfc947561aee6413a302b6840ac8f077ab6350a6e1fa4e6ce61bbebdcafd7c01c73f4dbffdc96c3e0d0526ad8da424f6bdd070d7b

                • \Users\Admin\AppData\Local\Temp\UniProtectorPackage.exe

                  Filesize

                  6.0MB

                  MD5

                  0a21dab75a58f818abae4b824087a1e8

                  SHA1

                  6f0798ff9b9128233c1fb7b641332730b1702535

                  SHA256

                  99ebcdeab3f755f402bce0d8b59a736056b64e0db96d486466735d23ec856b86

                  SHA512

                  1ebfe810e2bd693bea4899f00d438bc0032abe15d47c4241fec14183bb45882185999f232a126ad885c51e9b6e9468e8333ed453880777a94b4545e88d7648a2

                • \Users\Admin\AppData\Local\Temp\nst3332.tmp\AccessControl.dll

                  Filesize

                  8KB

                  MD5

                  65d017ba65785b43720de6c9979a2e8c

                  SHA1

                  0aed2846e1b338077bae5a7f756c345a5c90d8a9

                  SHA256

                  ccc6aaf1071d9077475b574d9bf1fc23de40a06547fc90cf4255a44d3bf631ac

                  SHA512

                  31a19105892d5a9b49eb81a90a2330c342a5504fa4940b99a12279a63e1a19ee5d4b257d0900794ff7021a09408995a5d12e95cc38f09cf12fb2fd860d205c95

                • \Users\Admin\AppData\Local\Temp\nst3332.tmp\UserInfo.dll

                  Filesize

                  4KB

                  MD5

                  c7ce0e47c83525983fd2c4c9566b4aad

                  SHA1

                  38b7ad7bb32ffae35540fce373b8a671878dc54e

                  SHA256

                  6293408a5fa6d0f55f0a4d01528eb5b807ee9447a75a28b5986267475ebcd3ae

                  SHA512

                  ee9f23ea5210f418d4c559628bbfb3a0f892440bcd5dc4c1901cb8e510078e4481ea8353b262795076a19055e70b88e08fee5fb7e8f35a6f49022096408df20e

                • \Users\Admin\AppData\Local\Temp\nsy15C4.tmp\DcryptDll.dll

                  Filesize

                  156KB

                  MD5

                  4c373143ee342a75b469e0748049cd24

                  SHA1

                  d4e0e5155e78b99ec9459136acece2364bc2e935

                  SHA256

                  b4b5772a893e56aa5382aa3f0fef7837fa471e3b3e46db70b8bc702f2037e589

                  SHA512

                  569f92c3ff9a6e105cf9b3806d8b696442a5679dfa5d7c9362b0649a67cbea2478ca28a5da6c3bd0edacdb634509d8584c6959a4cc13c38d596458f372832f61

                • \Users\Admin\AppData\Local\Temp\nsy15C4.tmp\LogEx.dll

                  Filesize

                  44KB

                  MD5

                  0f96d9eb959ad4e8fd205e6d58cf01b8

                  SHA1

                  7c45512cbdb24216afd23a9e8cdce0cfeaa7660f

                  SHA256

                  57ede354532937e38c4ae9da3710ee295705ea9770c402dfb3a5c56a32fd4314

                  SHA512

                  9f3afb61d75ac7b7dc84abcbf1b04f759b7055992d46140dc5dcc269aed22268d044ee8030f5ea260bbb912774e5bbb751560c16e54efa99c700b9fc7d48832c

                • \Users\Admin\AppData\Local\Temp\nsy15C4.tmp\ProtectorUpdater.exe

                  Filesize

                  371KB

                  MD5

                  7aa7e8423194f3edf6d1d82ade82acb3

                  SHA1

                  a4ca6d67fc43dd742e87b4c82237cdc8b1bb22d9

                  SHA256

                  1ba53128ef67d7e355b2e44c90c4bfe3dddff4546ad4e9c75e249d4850250361

                  SHA512

                  e5fc8a1b515f41f60810ec12f5e36263c889c60b06c6b94450eec910a32ba91fba74bd757d54966d657d37a5ca3c5e9bb23f58f3de4255c276e046b6f1be28bb

                • \Users\Admin\AppData\Local\Temp\nsy15C4.tmp\System.dll

                  Filesize

                  11KB

                  MD5

                  bf712f32249029466fa86756f5546950

                  SHA1

                  75ac4dc4808ac148ddd78f6b89a51afbd4091c2e

                  SHA256

                  7851cb12fa4131f1fee5de390d650ef65cac561279f1cfe70ad16cc9780210af

                  SHA512

                  13f69959b28416e0b8811c962a49309dca3f048a165457051a28a3eb51377dcaf99a15e86d7eee8f867a9e25ecf8c44da370ac8f530eeae7b5252eaba64b96f4

                • \Users\Admin\AppData\Local\Temp\nsy15C4.tmp\inetc.dll

                  Filesize

                  31KB

                  MD5

                  5da9df435ff20853a2c45026e7681cef

                  SHA1

                  39b1d70a7a03e7c791cb21a53d82fd949706a4b4

                  SHA256

                  9c52c74b8e115db0bde90f56382ebcc12aff05eb2232f80a4701e957e09635e2

                  SHA512

                  4ab3b1572485a8a11863adada2c6ec01e809a4b09f99d80903c79a95b91f299b8f2cd6cceaa915567e155a46291a33fb8ccb95141d76d4e7b0e040890d51d09f

                • \Users\Admin\AppData\Local\Temp\nsy15C4.tmp\nsExec.dll

                  Filesize

                  6KB

                  MD5

                  132e6153717a7f9710dcea4536f364cd

                  SHA1

                  e39bc82c7602e6dd0797115c2bd12e872a5fb2ab

                  SHA256

                  d29afce2588d8dd7bb94c00ca91cac0e85b80ffa6b221f5ffcb83a2497228eb2

                  SHA512

                  9aeb0b3051ce07fb9f03dfee7cea4a5e423425e48cb538173bd2a167817f867a30bd4d27d07875f27ca00031745b24547030b7f146660b049fa717590f1c77e1

                • \Users\Admin\AppData\Local\Temp\nsy15C4.tmp\stack.dll

                  Filesize

                  10KB

                  MD5

                  867af9bea8b24c78736bf8d0fdb5a78e

                  SHA1

                  05839fad98aa2bcd9f6ecb22de4816e0c75bf97d

                  SHA256

                  732164fb36f46dd23dafb6d7621531e70f1f81e2967b3053727ec7b5492d0ae9

                  SHA512

                  b7f54d52ff08b29a04b4f5887e6e3ae0e74fa45a86e55e0a4d362bc3603426c42c1d6a0b2fc2ef574bec0f6c7152de756ff48415e37ae6a7a9c296303562df4b

                • \Users\Admin\AppData\Local\Temp\nsy15C4.tmp\xml.dll

                  Filesize

                  182KB

                  MD5

                  ebce8f5e440e0be57665e1e58dfb7425

                  SHA1

                  573dc1abd2b03512f390f569058fd2cf1d02ce91

                  SHA256

                  d1aaacc0aaf477b6b9f084697adcb444fc2333b32e8d99d224dca89516e762a7

                  SHA512

                  4786c9124973b6543d7291047d4c4a06c05282a3766212dbd3b8ce9b9560afddca20c491f791db2258c14ab767d5d3f480daa4706492949eae2ceb4a35aaef85

                • memory/1544-235-0x0000000000820000-0x000000000082B000-memory.dmp

                  Filesize

                  44KB

                • memory/1544-217-0x0000000074290000-0x000000007429B000-memory.dmp

                  Filesize

                  44KB

                • memory/2112-2589-0x0000000002C90000-0x0000000002CE7000-memory.dmp

                  Filesize

                  348KB

                • memory/2112-2611-0x0000000002C90000-0x0000000002CAE000-memory.dmp

                  Filesize

                  120KB

                • memory/2112-769-0x0000000000210000-0x0000000000211000-memory.dmp

                  Filesize

                  4KB

                • memory/2112-600-0x0000000000210000-0x0000000000211000-memory.dmp

                  Filesize

                  4KB

                • memory/2112-2645-0x0000000002C90000-0x0000000002C9B000-memory.dmp

                  Filesize

                  44KB

                • memory/2112-2646-0x0000000002C90000-0x0000000002CAE000-memory.dmp

                  Filesize

                  120KB

                • memory/2112-2644-0x0000000002C90000-0x0000000002CA1000-memory.dmp

                  Filesize

                  68KB

                • memory/2112-2564-0x000007FEF4F60000-0x000007FEF4FB8000-memory.dmp

                  Filesize

                  352KB

                • memory/2112-2563-0x000007FEF4FC0000-0x000007FEF5018000-memory.dmp

                  Filesize

                  352KB

                • memory/2112-2643-0x0000000002C90000-0x0000000002CD7000-memory.dmp

                  Filesize

                  284KB

                • memory/2112-2586-0x0000000002C90000-0x0000000002CCE000-memory.dmp

                  Filesize

                  248KB

                • memory/2112-2587-0x0000000002C90000-0x0000000002CCE000-memory.dmp

                  Filesize

                  248KB

                • memory/2112-2588-0x0000000002C90000-0x0000000002CE7000-memory.dmp

                  Filesize

                  348KB

                • memory/2112-2642-0x0000000002C90000-0x0000000002CD7000-memory.dmp

                  Filesize

                  284KB

                • memory/2112-2594-0x0000000002C90000-0x0000000002C9A000-memory.dmp

                  Filesize

                  40KB

                • memory/2112-2593-0x0000000002C90000-0x0000000002C9A000-memory.dmp

                  Filesize

                  40KB

                • memory/2112-2595-0x0000000002C90000-0x0000000002D0B000-memory.dmp

                  Filesize

                  492KB

                • memory/2112-2596-0x0000000002C90000-0x0000000002CE6000-memory.dmp

                  Filesize

                  344KB

                • memory/2112-2598-0x0000000002C90000-0x0000000002CBF000-memory.dmp

                  Filesize

                  188KB

                • memory/2112-2597-0x0000000002C90000-0x0000000002CBF000-memory.dmp

                  Filesize

                  188KB

                • memory/2112-2599-0x0000000002C90000-0x0000000002D19000-memory.dmp

                  Filesize

                  548KB

                • memory/2112-2600-0x0000000002C90000-0x0000000002CA2000-memory.dmp

                  Filesize

                  72KB

                • memory/2112-2601-0x0000000002C90000-0x0000000002CA2000-memory.dmp

                  Filesize

                  72KB

                • memory/2112-2603-0x0000000002C90000-0x0000000002C97000-memory.dmp

                  Filesize

                  28KB

                • memory/2112-2602-0x0000000002C90000-0x0000000002C97000-memory.dmp

                  Filesize

                  28KB

                • memory/2112-2605-0x0000000002C90000-0x0000000002CCE000-memory.dmp

                  Filesize

                  248KB

                • memory/2112-2604-0x0000000002C90000-0x0000000002CCE000-memory.dmp

                  Filesize

                  248KB

                • memory/2112-2606-0x0000000002C90000-0x0000000002CA7000-memory.dmp

                  Filesize

                  92KB

                • memory/2112-2610-0x0000000002C90000-0x0000000002C9A000-memory.dmp

                  Filesize

                  40KB

                • memory/2112-2609-0x0000000002C90000-0x0000000002C9A000-memory.dmp

                  Filesize

                  40KB

                • memory/2112-2608-0x0000000002C90000-0x0000000002CA5000-memory.dmp

                  Filesize

                  84KB

                • memory/2112-2607-0x0000000002C90000-0x0000000002CA5000-memory.dmp

                  Filesize

                  84KB

                • memory/2112-2612-0x0000000002C90000-0x0000000002CAE000-memory.dmp

                  Filesize

                  120KB

                • memory/2112-770-0x000007FEF21D0000-0x000007FEF220A000-memory.dmp

                  Filesize

                  232KB

                • memory/2112-2614-0x0000000002C90000-0x0000000002CD7000-memory.dmp

                  Filesize

                  284KB

                • memory/2112-2613-0x0000000002C90000-0x0000000002CD7000-memory.dmp

                  Filesize

                  284KB

                • memory/2112-2615-0x0000000002C90000-0x0000000002CBF000-memory.dmp

                  Filesize

                  188KB

                • memory/2112-2616-0x0000000002C90000-0x0000000002C9B000-memory.dmp

                  Filesize

                  44KB

                • memory/2112-2617-0x0000000002C90000-0x0000000002C9B000-memory.dmp

                  Filesize

                  44KB

                • memory/2112-2618-0x0000000002C90000-0x0000000002CA5000-memory.dmp

                  Filesize

                  84KB

                • memory/2112-2619-0x0000000002C90000-0x0000000002CA5000-memory.dmp

                  Filesize

                  84KB

                • memory/2112-2623-0x0000000002C90000-0x0000000002CA9000-memory.dmp

                  Filesize

                  100KB

                • memory/2112-2622-0x0000000002C90000-0x0000000002CA9000-memory.dmp

                  Filesize

                  100KB

                • memory/2112-2621-0x0000000002C90000-0x0000000002CA2000-memory.dmp

                  Filesize

                  72KB

                • memory/2112-2620-0x0000000002C90000-0x0000000002CA2000-memory.dmp

                  Filesize

                  72KB

                • memory/2112-2625-0x0000000002C90000-0x0000000002C97000-memory.dmp

                  Filesize

                  28KB

                • memory/2112-2624-0x0000000002C90000-0x0000000002C97000-memory.dmp

                  Filesize

                  28KB

                • memory/2112-2626-0x0000000002C90000-0x0000000002CAB000-memory.dmp

                  Filesize

                  108KB

                • memory/2112-2627-0x0000000002C90000-0x0000000002CAB000-memory.dmp

                  Filesize

                  108KB

                • memory/2112-2630-0x0000000002C90000-0x0000000002C9B000-memory.dmp

                  Filesize

                  44KB

                • memory/2112-2629-0x0000000002C90000-0x0000000002C9B000-memory.dmp

                  Filesize

                  44KB

                • memory/2112-2628-0x0000000002C90000-0x0000000002C97000-memory.dmp

                  Filesize

                  28KB

                • memory/2112-2633-0x0000000002C90000-0x0000000002C99000-memory.dmp

                  Filesize

                  36KB

                • memory/2112-2632-0x0000000002C90000-0x0000000002C99000-memory.dmp

                  Filesize

                  36KB

                • memory/2112-2631-0x0000000002C90000-0x0000000002CA7000-memory.dmp

                  Filesize

                  92KB

                • memory/2112-2634-0x0000000002C90000-0x0000000002D0B000-memory.dmp

                  Filesize

                  492KB

                • memory/2112-2637-0x0000000002C90000-0x0000000002CD8000-memory.dmp

                  Filesize

                  288KB

                • memory/2112-2636-0x0000000002C90000-0x0000000002CD8000-memory.dmp

                  Filesize

                  288KB

                • memory/2112-2635-0x0000000002C90000-0x0000000002CA5000-memory.dmp

                  Filesize

                  84KB

                • memory/2112-2641-0x0000000002C90000-0x0000000002C9C000-memory.dmp

                  Filesize

                  48KB

                • memory/2112-2640-0x0000000002C90000-0x0000000002C9C000-memory.dmp

                  Filesize

                  48KB

                • memory/2112-2639-0x0000000002C90000-0x0000000002CAE000-memory.dmp

                  Filesize

                  120KB

                • memory/2112-2638-0x0000000002C90000-0x0000000002CAE000-memory.dmp

                  Filesize

                  120KB

                • memory/2364-42-0x00000000003F0000-0x00000000003FB000-memory.dmp

                  Filesize

                  44KB

                • memory/2364-152-0x0000000005F70000-0x0000000005F7B000-memory.dmp

                  Filesize

                  44KB

                • memory/2364-485-0x0000000005F80000-0x0000000005F8B000-memory.dmp

                  Filesize

                  44KB

                • memory/2364-527-0x0000000005F90000-0x0000000005F9B000-memory.dmp

                  Filesize

                  44KB

                • memory/3004-404-0x0000000000B70000-0x0000000000B7B000-memory.dmp

                  Filesize

                  44KB