Jump to content

Recommended Posts

  • Staff
What is Reimage Repair?

The Malwarebytes research team has determined that Reimage Repair is a "system optimizer". These so-called "system optimizers" sometimes use intentional false positives to convince users that their systems have problems. Then they try to sell you their software, claiming it will remove these problems.
More information can be found on our Malwarebytes Labs blog.

How do I know if I am infected with Reimage Repair?

This is how the main screen of the sytem optimizer looks:

warning6.png

You will find these icons in your taskbar and on your desktop:

icons.png

and see these warnings during install:

warning2.png

warning5.png

You may see this entry in your list of installed programs:

warning4.png

and these tasks in your Task Scheduler:

warning3.png

How did Reimage Repair get on my computer?

These so-called system optimizers use different methods of getting installed. This particular one was downloaded from their site.

website.png

But they have also been spotted in bundlers and using agressive advertising.

How do I remove Reimage Repair?

Our program Malwarebytes can detect and remove this potentially unwanted application.
  • Please download Malwarebytes to your desktop.
  • Double-click mb3-setup-consumer-{version}.exe and follow the prompts to install the program.
  • Then click Finish.
  • Once the program has fully updated, select Scan Now on the Dashboard. Or select the Threat Scan from the Scan menu.
  • If another update of the definitions is available, it will be implemented before the rest of the scanning procedure.
  • When the scan is complete, make sure that all Threats are selected, and click Remove Selected.
  • Restart your computer when prompted to do so.
Is there anything else I need to do to get rid of Reimage Repair?
  • No, Malwarebytes removes Reimage Repair completely.
  • This PUP creates some scheduled tasks. You can read here how to check for and, if necessary, remove Scheduled Tasks.
How would the full version of Malwarebytes help protect me?

We hope our application and this guide have helped you eradicate this system optimizer.

As you can see below the full version of Malwarebytes would have protected you against the Reimage Repair installer. It would have warned you before the application could install itself, giving you a chance to stop it before it became too late.

 

protection1.png


and we block access to their domain:
 

protection2.png


Technical details for experts

You may see these entries in FRST logs:

 
 (Reimage®) C:\Program Files\Reimage\Reimage Protector\ReiGuard.exe
 (Reimage®) C:\Program Files\Reimage\Reimage Protector\ReiSystem.exe
 (reimage) C:\Program Files\Reimage\Reimage Repair\Reimage.exe
 R2 ReimageRealTimeProtector; C:\Program Files\Reimage\Reimage Protector\ReiGuard.exe [8016240 2016-11-06] (Reimage®)
 C:\Windows\System32\Tasks\Reimage Reminder
 C:\Windows\System32\Tasks\ReimageUpdater
 C:\Users\Public\Desktop\PC Scan & Repair by Reimage.lnk
 C:\ProgramData\Reimage Protector
 C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Reimage Repair
 C:\rei
 C:\Program Files\Reimage
 C:\Windows\Reimage.ini
 (Reimage) C:\Users\{username}\Downloads\ReimageRepair.exe
 C:\Users\{username}\AppData\Local\Temp\ReimagePackage.exe

Reimage Repair (HKLM\...\Reimage Repair) (Version: 1.8.4.9 - Reimage) <==== ATTENTION
Task: {AA7E8256-6921-4F40-8C4E-C7C1E743BB8A} - System32\Tasks\ReimageUpdater => C:\Program Files\Reimage\Reimage Protector\ReiGuard.exe [2016-11-06] (Reimage®) <==== ATTENTION
Task: {D61D0EA4-757B-42F4-BFAF-11899CAD4A58} - System32\Tasks\Reimage Reminder => C:\Program Files\Reimage\Reimage Repair\ReimageReminder.exe [2016-11-13] (Reimage ltd.) <==== ATTENTION
Alterations made by the installer:
 
File system details [View: All details] (Selection)
---------------------------------------------------
    Adds the folder C:\Program Files\Reimage\Reimage Protector
       Adds the file ProtectorUpdater.exe"="11/6/2016 4:59 PM, 370736 bytes, A
       Adds the file ReiGuard.exe"="11/6/2016 4:59 PM, 8016240 bytes, A
       Adds the file ReiProtectorM.exe"="11/6/2016 4:59 PM, 4478320 bytes, A
       Adds the file ReiScanner.exe"="11/6/2016 4:59 PM, 8758128 bytes, A
       Adds the file ReiSystem.exe"="11/6/2016 4:59 PM, 8033136 bytes, A
    Adds the folder C:\Program Files\Reimage\Reimage Repair
       Adds the file LZMA.EXE"="11/9/2016 9:02 AM, 78184 bytes, A
       Adds the file REI_AVIRA.exe"="11/13/2016 11:10 AM, 1601904 bytes, A
       Adds the file REI_Axcontrol.dll"="1/19/2017 10:04 AM, 478568 bytes, A
       Adds the file REI_AxControl.inf"="11/9/2016 9:01 AM, 916 bytes, A
       Adds the file REI_Axcontrol.lza"="1/19/2017 10:04 AM, 126135 bytes, A
       Adds the file REI_Engine.dll"="1/19/2017 10:04 AM, 11462504 bytes, A
       Adds the file REI_Engine.lza"="1/19/2017 10:04 AM, 3562172 bytes, A
       Adds the file REI_SupportInfoTool.exe"="11/13/2016 11:10 AM, 6583168 bytes, A
       Adds the file Reimage Repair.url"="1/19/2017 10:04 AM, 105 bytes, A
       Adds the file Reimage.exe"="11/13/2016 11:04 AM, 9036648 bytes, A
       Adds the file Reimage_SafeMode.ico"="11/9/2016 9:02 AM, 14846 bytes, A
       Adds the file Reimage_uninstall.ico"="11/9/2016 9:02 AM, 34494 bytes, A
       Adds the file Reimage_website.ico"="11/9/2016 9:02 AM, 34494 bytes, A
       Adds the file Reimageicon.ico"="11/9/2016 9:02 AM, 34494 bytes, A
       Adds the file ReimageReminder.exe"="11/13/2016 11:04 AM, 4477800 bytes, A
       Adds the file ReimageRepair.exe"="1/19/2017 10:02 AM, 604928 bytes, A
       Adds the file ReimageSafeMode.exe"="11/9/2016 9:02 AM, 331936 bytes, A
       Adds the file savapi3.dll"="11/9/2016 9:02 AM, 447696 bytes, A
       Adds the file uninst.exe"="11/13/2016 11:22 AM, 801368 bytes, A
       Adds the file version.rei"="11/9/2016 9:02 AM, 206 bytes, A
    Adds the folder C:\Program Files\Reimage\Reimage Repair\Microsoft.VC90.CRT
       Adds the file Microsoft.VC90.CRT.manifest"="11/9/2016 9:02 AM, 439 bytes, A
       Adds the file msvcr90.dll"="11/9/2016 9:02 AM, 653136 bytes, A
    Adds the folder C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Reimage Repair
       Adds the file Help & Support.lnk"="1/19/2017 10:04 AM, 1970 bytes, A
       Adds the file Reimage Repair.lnk"="1/19/2017 10:04 AM, 1057 bytes, A
       Adds the file Run in safe mode.lnk"="1/19/2017 10:04 AM, 1977 bytes, A
    Adds the folder C:\ProgramData\Reimage Protector
       Adds the file cfl.rei"="1/19/2017 10:04 AM, 938080 bytes, A
    Adds the folder C:\ProgramData\Reimage Protector\Results
       Adds the file ProtectorPackage.log"="1/19/2017 10:04 AM, 12840 bytes, A
       Adds the file ProtectorUpdater.log"="1/19/2017 10:04 AM, 6684 bytes, A
       Adds the file url_setting_definitions.txt"="1/19/2017 10:04 AM, 12592 bytes, A
    Adds the folder C:\rei
       Adds the file About.txt"="11/9/2016 9:02 AM, 243 bytes, A
       Adds the file cfl.rei"="1/19/2017 10:03 AM, 938080 bytes, A
       Adds the file rei1849nvt.ini"="1/19/2017 10:05 AM, 4496 bytes, A
       Adds the file reimage.qsr"="1/19/2017 10:10 AM, 288 bytes, A
       Adds the file SupportInfoTool.ini"="11/9/2016 9:02 AM, 736 bytes, A
    Adds the folder C:\rei\AV
       Adds the file avupdate.conf"="11/9/2016 9:02 AM, 115 bytes, A
       Adds the file avupdate.exe"="11/9/2016 9:02 AM, 2241232 bytes, A
       Adds the file avupdate_msg.avr"="11/9/2016 9:02 AM, 5560 bytes, A
       Adds the file HBEDV.KEY"="11/9/2016 9:02 AM, 512 bytes, A
       Adds the file savapi3_restart.exe"="11/9/2016 9:02 AM, 62312 bytes, A
       Adds the file savapi3_start.exe"="11/9/2016 9:02 AM, 62312 bytes, A
       Adds the file savapi3_stop.exe"="11/9/2016 9:02 AM, 62312 bytes, A
    Adds the folder C:\rei\AV\Microsoft.VC90.CRT
       Adds the file Microsoft.VC90.CRT.manifest"="11/9/2016 9:02 AM, 439 bytes, A
       Adds the file msvcr90.dll"="11/9/2016 9:02 AM, 653136 bytes, A
    Adds the folder C:\rei\Results\EXE1.8.4.9\RUN20170119_1005
       Adds the file debug-repair.log"="1/19/2017 10:05 AM, 0 bytes, A
       Adds the file debug-repair-2.log"="1/19/2017 10:05 AM, 0 bytes, A
       Adds the file Info_EnvironmentVars.res"="1/19/2017 10:05 AM, 33440 bytes, A
       Adds the file Info_Installed.rec"="1/19/2017 10:05 AM, 34512 bytes, A
       Adds the file JunkScanRes.xml"="1/19/2017 10:10 AM, 514 bytes, A
       Adds the file out.log"="1/19/2017 10:05 AM, 0 bytes, A
       Adds the file RegistryScanRes.xml"="1/19/2017 10:10 AM, 4797 bytes, A
    Adds the folder C:\rei\Temp\20170119_1005
       Adds the file ApplicationList.ini"="1/19/2017 10:05 AM, 124294 bytes, A
    Adds the folder C:\rei\Temp\20170119_1005\DownloaderTemp
    In the existing folder C:\Users\{username}\Downloads
       Adds the file ReimageRepair.exe"="1/19/2017 10:02 AM, 604928 bytes, A
    In the existing folder C:\Users\Public\Desktop
       Adds the file PC Scan & Repair by Reimage.lnk"="1/19/2017 10:04 AM, 1939 bytes, A
    In the existing folder C:\Windows
       Adds the file Reimage.ini"="1/19/2017 10:05 AM, 140 bytes, A
    In the existing folder C:\Windows\System32\Tasks
       Adds the file Reimage Reminder"="1/19/2017 10:05 AM, 3458 bytes, A
       Adds the file ReimageUpdater"="1/19/2017 10:04 AM, 4290 bytes, A

Registry details [View: All details] (Selection)
------------------------------------------------
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{28FF42B8-A0DA-4BE5-9B81-E26DD59B350A}]
       "(Default)"="REG_SZ", "REI_AxControl"
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\REI_AxControl.DLL]
       "AppID"="REG_SZ", "{28FF42B8-A0DA-4BE5-9B81-E26DD59B350A}"
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{10ECCE17-29B5-4880-A8F5-EAD298611484}]
       "(Default)"="REG_SZ", "ReiEngine Class"
       "AppID"="REG_SZ", "{28FF42B8-A0DA-4BE5-9B81-E26DD59B350A}"
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{10ECCE17-29B5-4880-A8F5-EAD298611484}\Control]
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{10ECCE17-29B5-4880-A8F5-EAD298611484}\InprocServer32]
       "(Default)"="REG_SZ", "C:\Program Files\Reimage\Reimage Repair\REI_Axcontrol.dll"
       "ThreadingModel"="REG_SZ", "Apartment"
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{10ECCE17-29B5-4880-A8F5-EAD298611484}\MiscStatus]
       "(Default)"="REG_SZ", "0"
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{10ECCE17-29B5-4880-A8F5-EAD298611484}\MiscStatus\1]
       "(Default)"="REG_SZ", "132497"
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{10ECCE17-29B5-4880-A8F5-EAD298611484}\ProgID]
       "(Default)"="REG_SZ", "REI_AxControl.ReiEngine.1"
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{10ECCE17-29B5-4880-A8F5-EAD298611484}\Programmable]
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{10ECCE17-29B5-4880-A8F5-EAD298611484}\ToolboxBitmap32]
       "(Default)"="REG_SZ", "C:\Program Files\Reimage\Reimage Repair\REI_Axcontrol.dll, 102"
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{10ECCE17-29B5-4880-A8F5-EAD298611484}\TypeLib]
       "(Default)"="REG_SZ", "{FA6468D2-FAA4-4951-A53B-2A5CF9CC0A36}"
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{10ECCE17-29B5-4880-A8F5-EAD298611484}\Version]
       "(Default)"="REG_SZ", "1.0"
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{10ECCE17-29B5-4880-A8F5-EAD298611484}\VersionIndependentProgID]
       "(Default)"="REG_SZ", "REI_AxControl.ReiEngine"
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{801B440B-1EE3-49B0-B05D-2AB076D4E8CB}]
       "(Default)"="REG_SZ", "CompReg Class"
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{801B440B-1EE3-49B0-B05D-2AB076D4E8CB}\InprocServer32]
       "(Default)"="REG_SZ", "C:\Program Files\Reimage\Reimage Repair\REI_Axcontrol.dll"
       "ThreadingModel"="REG_SZ", "Apartment"
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{801B440B-1EE3-49B0-B05D-2AB076D4E8CB}\TypeLib]
       "(Default)"="REG_SZ", "{FA6468D2-FAA4-4951-A53B-2A5CF9CC0A36}"
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{9BB31AD8-5DB2-459E-A901-DEA536F23BA4}]
       "(Default)"="REG_SZ", "IReiEngine"
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{9BB31AD8-5DB2-459E-A901-DEA536F23BA4}\ProxyStubClsid32]
       "(Default)"="REG_SZ", "{00020424-0000-0000-C000-000000000046}"
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{9BB31AD8-5DB2-459E-A901-DEA536F23BA4}\TypeLib]
       "(Default)"="REG_SZ", "{FA6468D2-FAA4-4951-A53B-2A5CF9CC0A36}"
       "Version"="REG_SZ", "1.0"
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{BD51A48E-EB5F-4454-8774-EF962DF64546}]
       "(Default)"="REG_SZ", "_IReiEngineEvents"
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{BD51A48E-EB5F-4454-8774-EF962DF64546}\ProxyStubClsid32]
       "(Default)"="REG_SZ", "{00020420-0000-0000-C000-000000000046}"
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{BD51A48E-EB5F-4454-8774-EF962DF64546}\TypeLib]
       "(Default)"="REG_SZ", "{FA6468D2-FAA4-4951-A53B-2A5CF9CC0A36}"
       "Version"="REG_SZ", "1.0"
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\REI_AxControl.ReiEngine]
       "(Default)"="REG_SZ", "ReiEngine Class"
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\REI_AxControl.ReiEngine\CLSID]
       "(Default)"="REG_SZ", "{10ECCE17-29B5-4880-A8F5-EAD298611484}"
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\REI_AxControl.ReiEngine\CurVer]
       "(Default)"="REG_SZ", "REI_AxControl.ReiEngine.1"
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\REI_AxControl.ReiEngine.1]
       "(Default)"="REG_SZ", "ReiEngine Class"
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\REI_AxControl.ReiEngine.1\CLSID]
       "(Default)"="REG_SZ", "{10ECCE17-29B5-4880-A8F5-EAD298611484}"
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{FA6468D2-FAA4-4951-A53B-2A5CF9CC0A36}\1.0]
       "(Default)"="REG_SZ", "REI_AxControl 1.0 Type Library"
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{FA6468D2-FAA4-4951-A53B-2A5CF9CC0A36}\1.0\0\win64]
       "(Default)"="REG_SZ", "C:\Program Files\Reimage\Reimage Repair\REI_Axcontrol.dll"
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{FA6468D2-FAA4-4951-A53B-2A5CF9CC0A36}\1.0\FLAGS]
       "(Default)"="REG_SZ", "0"
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{FA6468D2-FAA4-4951-A53B-2A5CF9CC0A36}\1.0\HELPDIR]
       "(Default)"="REG_SZ", "C:\Program Files\Reimage\Reimage Repair"
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{9BB31AD8-5DB2-459E-A901-DEA536F23BA4}]
       "(Default)"="REG_SZ", "IReiEngine"
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{9BB31AD8-5DB2-459E-A901-DEA536F23BA4}\ProxyStubClsid32]
       "(Default)"="REG_SZ", "{00020424-0000-0000-C000-000000000046}"
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{9BB31AD8-5DB2-459E-A901-DEA536F23BA4}\TypeLib]
       "(Default)"="REG_SZ", "{FA6468D2-FAA4-4951-A53B-2A5CF9CC0A36}"
       "Version"="REG_SZ", "1.0"
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{BD51A48E-EB5F-4454-8774-EF962DF64546}]
       "(Default)"="REG_SZ", "_IReiEngineEvents"
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{BD51A48E-EB5F-4454-8774-EF962DF64546}\ProxyStubClsid32]
       "(Default)"="REG_SZ", "{00020420-0000-0000-C000-000000000046}"
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{BD51A48E-EB5F-4454-8774-EF962DF64546}\TypeLib]
       "(Default)"="REG_SZ", "{FA6468D2-FAA4-4951-A53B-2A5CF9CC0A36}"
       "Version"="REG_SZ", "1.0"
    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\Reimage.exe]
       "(Default)"="REG_SZ", "C:\Program Files\Reimage\Reimage Repair\Reimage.exe"
    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Reimage Repair]
       "DisplayIcon"="REG_SZ", "C:\Program Files\Reimage\Reimage Repair\Reimage_uninstall.ico"
       "DisplayName"="REG_SZ", "Reimage Repair"
       "DisplayVersion"="REG_SZ", "1.8.4.9"
       "DownloaderVersion"="REG_SZ", "1.5.3.9"
       "InstallFile"="REG_SZ", "C:\Program Files\Reimage\Reimage Repair\Reimage.exe"
       "InstallLocation"="REG_SZ", "C:\Program Files\Reimage\Reimage Repair"
       "Publisher"="REG_SZ", "Reimage"
       "UninstallString"="REG_SZ", "C:\Program Files\Reimage\Reimage Repair\uninst.exe"
       "URLInfoAbout"="REG_SZ", "http://www.reimageplus.com"
       "VersionMajor"="REG_DWORD", 1
       "VersionMinor"="REG_DWORD", 849
    [HKEY_LOCAL_MACHINE\SOFTWARE\Reimage\Reimage Protector]
       "CflPath"="REG_SZ", "C:\ProgramData\Reimage Protector\cfl.rei"
       "LogsPath"="REG_SZ", "C:\ProgramData\Reimage Protector\Results"
       "ReimageRepairLocation"="REG_SZ", "C:\Program Files\Reimage\Reimage Repair\ReimageRepair.exe"
       "SessionID"="REG_SZ", "5798cb26-968d-4908-8f0a-3e521f8bf7be"
       "Version"="REG_SZ", "2.0.1.5"
    [HKEY_LOCAL_MACHINE\SOFTWARE\Reimage\Reimage Protector\Cache]
       "cmp_1"="REG_SZ", "general-dis"
       "tid_1"="REG_SZ", "2561132152"
       "trk_1"="REG_SZ", "algo-google"
    [HKEY_LOCAL_MACHINE\SOFTWARE\Reimage\Reimage Protector\Service]
       "ACTIVE_TIMER"="REG_SZ", "1484903153"
       "AdpaterTimeOut"="REG_SZ", "valid"
       "CHECK_FOR_SETTING_OF_URL"="REG_SZ", "1484903092"
       "CheckForUpdate"="REG_SZ", "1484903088"
       "dmnOK"="REG_SZ", "yes"
       "extOK"="REG_SZ", "yes"
       "InstallDate"="REG_SZ", "1484816689"
       "OriginalInstallDate"="REG_SZ", "1484816689"
       "pmOK"="REG_SZ", "yes"
       "SendTimeAfterInstall"="REG_SZ", "1484827488"
       "SERIAL_REQUEST"="REG_SZ", "10"
       "serial_request_for_active"="REG_SZ", "2"
       "StartProtector"="REG_SZ", "1"
    [HKEY_LOCAL_MACHINE\SOFTWARE\Reimage\Reimage Protector\Service\General]
       "bHis"="REG_SZ", ""
       "eLst"="REG_SZ", ""
       "installend"="REG_SZ", ""
       "installstart"="REG_SZ", ""
       "pail"="REG_SZ", ""
       "pLst"="REG_SZ", ""
       "pmLst"="REG_SZ", ""
       "products"="REG_SZ", ""
       "uhis"="REG_SZ", ""
    [HKEY_LOCAL_MACHINE\SOFTWARE\Reimage\Reimage Repair]
       "Installer Language"="REG_SZ", "1033"
    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\ReimageRealTimeProtector]
       "DisplayName"="REG_SZ", "Reimage Real Time Protector"
       "ErrorControl"="REG_DWORD", 1
       "ImagePath"="REG_EXPAND_SZ, "C:\Program Files\Reimage\Reimage Protector\ReiGuard.exe"
       "ObjectName"="REG_SZ", "LocalSystem"
       "Start"="REG_DWORD", 2
       "Type"="REG_DWORD", 16
    [HKEY_CURRENT_USER\Software\Local AppWizard-Generated Applications\Reimage - Windows Problem Relief.\Recent File List]
    [HKEY_CURRENT_USER\Software\Local AppWizard-Generated Applications\Reimage - Windows Problem Relief.\Settings]
    [HKEY_CURRENT_USER\Software\Reimage\PC Repair]
       "QuitMessage"="REG_SZ", " "
       "WarningMessage"="REG_SZ", "FLOCK"
    [HKEY_CURRENT_USER\Software\Reimage\PC Repair\Smartbar]
       "ReportQuickScan"="REG_SZ", "http://www.reimageplus.com/scan-report/?run_id=57b550ef04074148aef95679f9"
    [HKEY_CURRENT_USER\Software\Reimage\Reimage Repair\Scan Results]
       "QuickScanDone"="REG_SZ", ""
Malwarebytes log:
 
Malwarebytes
www.malwarebytes.com

-Log Details-
Scan Date: 1/19/17
Scan Time: 11:21 AM
Logfile: mbamReimage.txt
Administrator: Yes

-Software Information-
Version: 3.0.5.1299
Components Version: 1.0.43
Update Package Version: 1.0.1054
License: Premium

-System Information-
OS: Windows 7 Service Pack 1
CPU: x64
File System: NTFS
User: {computername}\{username}

-Scan Summary-
Scan Type: Threat Scan
Result: Completed
Objects Scanned: 356272
Time Elapsed: 7 min, 24 sec

-Scan Options-
Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Enabled
Heuristics: Enabled
PUP: Enabled
PUM: Enabled

-Scan Details-
Process: 3
PUP.Optional.Reimage, C:\PROGRAM FILES\REIMAGE\REIMAGE PROTECTOR\REIGUARD.EXE, Quarantined, [1317], [327181],1.0.1054
PUP.Optional.Reimage, C:\PROGRAM FILES\REIMAGE\REIMAGE PROTECTOR\REISYSTEM.EXE, Quarantined, [1317], [327181],1.0.1054
PUP.Optional.Reimage, C:\PROGRAM FILES\REIMAGE\REIMAGE REPAIR\REIMAGE.EXE, Quarantined, [1317], [327181],1.0.1054

Module: 5
PUP.Optional.Reimage, C:\PROGRAM FILES\REIMAGE\REIMAGE REPAIR\REI_ENGINE.DLL, Quarantined, [1317], [327181],1.0.1054
PUP.Optional.Reimage, C:\PROGRAM FILES\REIMAGE\REIMAGE PROTECTOR\REIGUARD.EXE, Quarantined, [1317], [327181],1.0.1054
PUP.Optional.Reimage, C:\PROGRAM FILES\REIMAGE\REIMAGE REPAIR\REI_AXCONTROL.DLL, Quarantined, [1317], [327181],1.0.1054
PUP.Optional.Reimage, C:\PROGRAM FILES\REIMAGE\REIMAGE PROTECTOR\REISYSTEM.EXE, Quarantined, [1317], [327181],1.0.1054
PUP.Optional.Reimage, C:\PROGRAM FILES\REIMAGE\REIMAGE REPAIR\REIMAGE.EXE, Quarantined, [1317], [327181],1.0.1054

Registry Key: 35
PUP.Optional.Reimage, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\ReimageRealTimeProtector, Delete-on-Reboot, [1317], [327181],1.0.1054
PUP.Optional.Reimage, HKLM\SOFTWARE\CLASSES\CLSID\{10ECCE17-29B5-4880-A8F5-EAD298611484}, Delete-on-Reboot, [1317], [327181],1.0.1054
PUP.Optional.Reimage, HKLM\SOFTWARE\CLASSES\REI_AxControl.ReiEngine, Delete-on-Reboot, [1317], [327181],1.0.1054
PUP.Optional.Reimage, HKLM\SOFTWARE\CLASSES\REI_AxControl.ReiEngine.1, Delete-on-Reboot, [1317], [327181],1.0.1054
PUP.Optional.Reimage, HKCU\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{10ECCE17-29B5-4880-A8F5-EAD298611484}, Delete-on-Reboot, [1317], [327181],1.0.1054
PUP.Optional.Reimage, HKLM\SOFTWARE\CLASSES\TYPELIB\{FA6468D2-FAA4-4951-A53B-2A5CF9CC0A36}, Delete-on-Reboot, [1317], [327181],1.0.1054
PUP.Optional.Reimage, HKLM\SOFTWARE\CLASSES\INTERFACE\{9BB31AD8-5DB2-459E-A901-DEA536F23BA4}, Delete-on-Reboot, [1317], [327181],1.0.1054
PUP.Optional.Reimage, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{9BB31AD8-5DB2-459E-A901-DEA536F23BA4}, Delete-on-Reboot, [1317], [327181],1.0.1054
PUP.Optional.Reimage, HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{9BB31AD8-5DB2-459E-A901-DEA536F23BA4}, Delete-on-Reboot, [1317], [327181],1.0.1054
PUP.Optional.Reimage, HKLM\SOFTWARE\CLASSES\INTERFACE\{BD51A48E-EB5F-4454-8774-EF962DF64546}, Delete-on-Reboot, [1317], [327181],1.0.1054
PUP.Optional.Reimage, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{BD51A48E-EB5F-4454-8774-EF962DF64546}, Delete-on-Reboot, [1317], [327181],1.0.1054
PUP.Optional.Reimage, HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{BD51A48E-EB5F-4454-8774-EF962DF64546}, Delete-on-Reboot, [1317], [327181],1.0.1054
PUP.Optional.Reimage, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{FA6468D2-FAA4-4951-A53B-2A5CF9CC0A36}, Delete-on-Reboot, [1317], [327181],1.0.1054
PUP.Optional.Reimage, HKLM\SOFTWARE\CLASSES\WOW6432NODE\TYPELIB\{FA6468D2-FAA4-4951-A53B-2A5CF9CC0A36}, Delete-on-Reboot, [1317], [327181],1.0.1054
PUP.Optional.Reimage, HKLM\SOFTWARE\CLASSES\CLSID\{10ECCE17-29B5-4880-A8F5-EAD298611484}\InprocServer32, Delete-on-Reboot, [1317], [327181],1.0.1054
PUP.Optional.Reimage, HKLM\SOFTWARE\CLASSES\CLSID\{801B440B-1EE3-49B0-B05D-2AB076D4E8CB}, Delete-on-Reboot, [1317], [327181],1.0.1054
PUP.Optional.Reimage, HKLM\SOFTWARE\CLASSES\CLSID\{801B440B-1EE3-49B0-B05D-2AB076D4E8CB}\InprocServer32, Delete-on-Reboot, [1317], [327181],1.0.1054
PUP.Optional.Reimage, HKLM\SOFTWARE\WOW6432NODE\CLASSES\APPID\{28FF42B8-A0DA-4BE5-9B81-E26DD59B350A}, Delete-on-Reboot, [1317], [332494],1.0.1054
PUP.Optional.Reimage, HKLM\SOFTWARE\CLASSES\WOW6432NODE\APPID\{28FF42B8-A0DA-4BE5-9B81-E26DD59B350A}, Delete-on-Reboot, [1317], [332494],1.0.1054
PUP.Optional.Reimage, HKLM\SOFTWARE\CLASSES\APPID\{28FF42B8-A0DA-4BE5-9B81-E26DD59B350A}, Delete-on-Reboot, [1317], [332494],1.0.1054
PUP.Optional.Reimage, HKLM\SOFTWARE\CLASSES\APPID\REI_AxControl.DLL, Delete-on-Reboot, [1317], [327193],1.0.1054
PUP.Optional.Reimage, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TREE\Reimage Reminder, Delete-on-Reboot, [1317], [332362],1.0.1054
PUP.Optional.Reimage, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TREE\ReimageUpdater, Delete-on-Reboot, [1317], [332364],1.0.1054
PUP.Optional.Reimage, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\APP PATHS\REIMAGE.EXE, Delete-on-Reboot, [1317], [327200],1.0.1054
PUP.Optional.Reimage, HKLM\SOFTWARE\REIMAGE\REIMAGE PROTECTOR, Delete-on-Reboot, [1317], [332504],1.0.1054
PUP.Optional.Reimage, HKLM\SOFTWARE\CLASSES\WOW6432NODE\APPID\REI_AxControl.DLL, Delete-on-Reboot, [1317], [327193],1.0.1054
PUP.Optional.Reimage, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TASKS\{AA7E8256-6921-4F40-8C4E-C7C1E743BB8A}, Delete-on-Reboot, [1317], [332365],1.0.1054
PUP.Optional.Reimage, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TASKS\{D61D0EA4-757B-42F4-BFAF-11899CAD4A58}, Delete-on-Reboot, [1317], [332363],1.0.1054
PUP.Optional.Reimage, HKLM\SOFTWARE\WOW6432NODE\CLASSES\APPID\REI_AxControl.DLL, Delete-on-Reboot, [1317], [327193],1.0.1054
PUP.Optional.Reimage, HKLM\SOFTWARE\REIMAGE\Reimage Repair, Delete-on-Reboot, [1317], [336077],1.0.1054
PUP.Optional.Reimage, HKCU\SOFTWARE\REIMAGE\PC REPAIR, Delete-on-Reboot, [1317], [327204],1.0.1054
PUP.Optional.Reimage, HKCU\SOFTWARE\LOCAL APPWIZARD-GENERATED APPLICATIONS\Reimage - Windows Problem Relief., Delete-on-Reboot, [1317], [327203],1.0.1054
PUP.Optional.Reimage, HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\Reimage Repair, Delete-on-Reboot, [1317], [327184],1.0.1054
PUP.Optional.Reimage, HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\APP PATHS\REIMAGE.EXE, Delete-on-Reboot, [1317], [327200],1.0.1054
PUP.Optional.Reimage, HKCU\SOFTWARE\Reimage, Delete-on-Reboot, [1317], [357494],1.0.1054

Registry Value: 4
PUP.Optional.Reimage, HKLM\SOFTWARE\REIMAGE\REIMAGE PROTECTOR|CFLPATH, Delete-on-Reboot, [1317], [332504],1.0.1054
PUP.Optional.Reimage, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TASKS\{AA7E8256-6921-4F40-8C4E-C7C1E743BB8A}|PATH, Delete-on-Reboot, [1317], [332365],1.0.1054
PUP.Optional.Reimage, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TASKS\{D61D0EA4-757B-42F4-BFAF-11899CAD4A58}|PATH, Delete-on-Reboot, [1317], [332363],1.0.1054
PUP.Optional.Reimage, HKCU\SOFTWARE\REIMAGE\PC REPAIR|QUITMESSAGE, Delete-on-Reboot, [1317], [327204],1.0.1054

Data Stream: 0
(No malicious items detected)

Folder: 16
PUP.Optional.Reimage, C:\ProgramData\Reimage Protector\Results, Delete-on-Reboot, [1317], [327186],1.0.1054
PUP.Optional.Reimage, C:\PROGRAMDATA\REIMAGE PROTECTOR, Delete-on-Reboot, [1317], [327186],1.0.1054
PUP.Optional.Reimage, C:\rei\Results\EXE1.8.4.9\RUN20170119_1005, Delete-on-Reboot, [1317], [327187],1.0.1054
PUP.Optional.Reimage, C:\rei\Temp\20170119_1005\DownloaderTemp, Delete-on-Reboot, [1317], [327187],1.0.1054
PUP.Optional.Reimage, C:\rei\AV\Microsoft.VC90.CRT, Delete-on-Reboot, [1317], [327187],1.0.1054
PUP.Optional.Reimage, C:\rei\Results\EXE1.8.4.9, Delete-on-Reboot, [1317], [327187],1.0.1054
PUP.Optional.Reimage, C:\rei\Temp\20170119_1005, Delete-on-Reboot, [1317], [327187],1.0.1054
PUP.Optional.Reimage, C:\rei\Results, Delete-on-Reboot, [1317], [327187],1.0.1054
PUP.Optional.Reimage, C:\rei\Temp, Delete-on-Reboot, [1317], [327187],1.0.1054
PUP.Optional.Reimage, C:\rei\AV, Delete-on-Reboot, [1317], [327187],1.0.1054
PUP.Optional.Reimage, C:\REI, Delete-on-Reboot, [1317], [327187],1.0.1054
PUP.Optional.Reimage, C:\PROGRAMDATA\MICROSOFT\WINDOWS\START MENU\PROGRAMS\REIMAGE REPAIR, Delete-on-Reboot, [1317], [327185],1.0.1054
PUP.Optional.Reimage, C:\Program Files\Reimage\Reimage Repair\Microsoft.VC90.CRT, Delete-on-Reboot, [1317], [327184],1.0.1054
PUP.Optional.Reimage, C:\Program Files\Reimage\Reimage Protector, Delete-on-Reboot, [1317], [327184],1.0.1054
PUP.Optional.Reimage, C:\Program Files\Reimage\Reimage Repair, Delete-on-Reboot, [1317], [327184],1.0.1054
PUP.Optional.Reimage, C:\PROGRAM FILES\REIMAGE, Delete-on-Reboot, [1317], [327184],1.0.1054

File: 64
PUP.Optional.Reimage, C:\PROGRAM FILES\REIMAGE\REIMAGE REPAIR\REI_ENGINE.DLL, Delete-on-Reboot, [1317], [327181],1.0.1054
PUP.Optional.Reimage, C:\PROGRAM FILES\REIMAGE\REIMAGE PROTECTOR\REIGUARD.EXE, Delete-on-Reboot, [1317], [327181],1.0.1054
PUP.Optional.Reimage, C:\PROGRAM FILES\REIMAGE\REIMAGE REPAIR\REI_AXCONTROL.DLL, Delete-on-Reboot, [1317], [327181],1.0.1054
PUP.Optional.Reimage, C:\PROGRAM FILES\REIMAGE\REIMAGE PROTECTOR\REISYSTEM.EXE, Delete-on-Reboot, [1317], [327181],1.0.1054
PUP.Optional.Reimage, C:\PROGRAM FILES\REIMAGE\REIMAGE REPAIR\REIMAGE.EXE, Delete-on-Reboot, [1317], [327181],1.0.1054
PUP.Optional.Reimage, C:\PROGRAMDATA\REIMAGE PROTECTOR\CFL.REI, Delete-on-Reboot, [1317], [327186],1.0.1054
PUP.Optional.Reimage, C:\ProgramData\Reimage Protector\Results\ProtectorPackage.log, Delete-on-Reboot, [1317], [327186],1.0.1054
PUP.Optional.Reimage, C:\ProgramData\Reimage Protector\Results\ProtectorUpdater.log, Delete-on-Reboot, [1317], [327186],1.0.1054
PUP.Optional.Reimage, C:\ProgramData\Reimage Protector\Results\url_setting_definitions.txt, Delete-on-Reboot, [1317], [327186],1.0.1054
PUP.Optional.Reimage, C:\USERS\PUBLIC\DESKTOP\PC SCAN & REPAIR BY REIMAGE.LNK, Delete-on-Reboot, [1317], [327183],1.0.1054
PUP.Optional.Reimage, C:\USERS\{username}\APPDATA\LOCAL\TEMP\REIMAGE.LOG, Delete-on-Reboot, [1317], [334717],1.0.1054
PUP.Optional.Reimage, C:\WINDOWS\TEMP\REIMAGE.LOG, Delete-on-Reboot, [1317], [334717],1.0.1054
PUP.Optional.Reimage, C:\USERS\{username}\APPDATA\LOCAL\TEMP\REIMAGEPACKAGE.EXE, Delete-on-Reboot, [1317], [331559],1.0.1054
PUP.Optional.Reimage, C:\USERS\{username}\DOWNLOADS\REIMAGEREPAIR.EXE, Delete-on-Reboot, [1317], [331559],1.0.1054
PUP.Optional.SpeedItUp, C:\WINDOWS\REIMAGE.INI, Delete-on-Reboot, [1421], [329423],1.0.1054
PUP.Optional.Reimage, C:\WINDOWS\SYSTEM32\TASKS\REIMAGE REMINDER, Delete-on-Reboot, [1317], [327188],1.0.1054
PUP.Optional.Reimage, C:\WINDOWS\SYSTEM32\TASKS\REIMAGEUPDATER, Delete-on-Reboot, [1317], [327190],1.0.1054
PUP.Optional.Reimage, C:\REI\AV\HBEDV.KEY, Delete-on-Reboot, [1317], [327187],1.0.1054
PUP.Optional.Reimage, C:\rei\AV\Microsoft.VC90.CRT\Microsoft.VC90.CRT.manifest, Delete-on-Reboot, [1317], [327187],1.0.1054
PUP.Optional.Reimage, C:\rei\AV\Microsoft.VC90.CRT\msvcr90.dll, Delete-on-Reboot, [1317], [327187],1.0.1054
PUP.Optional.Reimage, C:\rei\AV\avupdate.conf, Delete-on-Reboot, [1317], [327187],1.0.1054
PUP.Optional.Reimage, C:\rei\AV\avupdate.exe, Delete-on-Reboot, [1317], [327187],1.0.1054
PUP.Optional.Reimage, C:\rei\AV\avupdate_msg.avr, Delete-on-Reboot, [1317], [327187],1.0.1054
PUP.Optional.Reimage, C:\rei\AV\savapi3_restart.exe, Delete-on-Reboot, [1317], [327187],1.0.1054
PUP.Optional.Reimage, C:\rei\AV\savapi3_start.exe, Delete-on-Reboot, [1317], [327187],1.0.1054
PUP.Optional.Reimage, C:\rei\AV\savapi3_stop.exe, Delete-on-Reboot, [1317], [327187],1.0.1054
PUP.Optional.Reimage, C:\rei\Results\EXE1.8.4.9\RUN20170119_1005\debug-repair-2.log, Delete-on-Reboot, [1317], [327187],1.0.1054
PUP.Optional.Reimage, C:\rei\Results\EXE1.8.4.9\RUN20170119_1005\debug-repair.log, Delete-on-Reboot, [1317], [327187],1.0.1054
PUP.Optional.Reimage, C:\rei\Results\EXE1.8.4.9\RUN20170119_1005\Info_EnvironmentVars.res, Delete-on-Reboot, [1317], [327187],1.0.1054
PUP.Optional.Reimage, C:\rei\Results\EXE1.8.4.9\RUN20170119_1005\Info_Installed.rec, Delete-on-Reboot, [1317], [327187],1.0.1054
PUP.Optional.Reimage, C:\rei\Results\EXE1.8.4.9\RUN20170119_1005\JunkScanRes.xml, Delete-on-Reboot, [1317], [327187],1.0.1054
PUP.Optional.Reimage, C:\rei\Results\EXE1.8.4.9\RUN20170119_1005\out.log, Delete-on-Reboot, [1317], [327187],1.0.1054
PUP.Optional.Reimage, C:\rei\Results\EXE1.8.4.9\RUN20170119_1005\RegistryScanRes.xml, Delete-on-Reboot, [1317], [327187],1.0.1054
PUP.Optional.Reimage, C:\rei\Temp\20170119_1005\ApplicationList.ini, Delete-on-Reboot, [1317], [327187],1.0.1054
PUP.Optional.Reimage, C:\rei\About.txt, Delete-on-Reboot, [1317], [327187],1.0.1054
PUP.Optional.Reimage, C:\rei\cfl.rei, Delete-on-Reboot, [1317], [327187],1.0.1054
PUP.Optional.Reimage, C:\rei\rei1849nvt.ini, Delete-on-Reboot, [1317], [327187],1.0.1054
PUP.Optional.Reimage, C:\rei\reimage.qsr, Delete-on-Reboot, [1317], [327187],1.0.1054
PUP.Optional.Reimage, C:\rei\SupportInfoTool.ini, Delete-on-Reboot, [1317], [327187],1.0.1054
PUP.Optional.Reimage, C:\PROGRAMDATA\MICROSOFT\WINDOWS\START MENU\PROGRAMS\REIMAGE REPAIR\REIMAGE REPAIR.LNK, Delete-on-Reboot, [1317], [327185],1.0.1054
PUP.Optional.Reimage, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Reimage Repair\Help & Support.lnk, Delete-on-Reboot, [1317], [327185],1.0.1054
PUP.Optional.Reimage, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Reimage Repair\Run in safe mode.lnk, Delete-on-Reboot, [1317], [327185],1.0.1054
PUP.Optional.Reimage, C:\PROGRAM FILES\REIMAGE\REIMAGE REPAIR\REIMAGEICON.ICO, Delete-on-Reboot, [1317], [327184],1.0.1054
PUP.Optional.Reimage, C:\Program Files\Reimage\Reimage Protector\ProtectorUpdater.exe, Delete-on-Reboot, [1317], [327184],1.0.1054
PUP.Optional.Reimage, C:\Program Files\Reimage\Reimage Protector\ReiProtectorM.exe, Delete-on-Reboot, [1317], [327184],1.0.1054
PUP.Optional.Reimage, C:\Program Files\Reimage\Reimage Protector\ReiScanner.exe, Delete-on-Reboot, [1317], [327184],1.0.1054
PUP.Optional.Reimage, C:\Program Files\Reimage\Reimage Repair\Microsoft.VC90.CRT\Microsoft.VC90.CRT.manifest, Delete-on-Reboot, [1317], [327184],1.0.1054
PUP.Optional.Reimage, C:\Program Files\Reimage\Reimage Repair\Microsoft.VC90.CRT\msvcr90.dll, Delete-on-Reboot, [1317], [327184],1.0.1054
PUP.Optional.Reimage, C:\Program Files\Reimage\Reimage Repair\LZMA.EXE, Delete-on-Reboot, [1317], [327184],1.0.1054
PUP.Optional.Reimage, C:\Program Files\Reimage\Reimage Repair\Reimage Repair.url, Delete-on-Reboot, [1317], [327184],1.0.1054
PUP.Optional.Reimage, C:\Program Files\Reimage\Reimage Repair\ReimageReminder.exe, Delete-on-Reboot, [1317], [327184],1.0.1054
PUP.Optional.Reimage, C:\Program Files\Reimage\Reimage Repair\ReimageRepair.exe, Delete-on-Reboot, [1317], [327184],1.0.1054
PUP.Optional.Reimage, C:\Program Files\Reimage\Reimage Repair\ReimageSafeMode.exe, Delete-on-Reboot, [1317], [327184],1.0.1054
PUP.Optional.Reimage, C:\Program Files\Reimage\Reimage Repair\Reimage_SafeMode.ico, Delete-on-Reboot, [1317], [327184],1.0.1054
PUP.Optional.Reimage, C:\Program Files\Reimage\Reimage Repair\Reimage_uninstall.ico, Delete-on-Reboot, [1317], [327184],1.0.1054
PUP.Optional.Reimage, C:\Program Files\Reimage\Reimage Repair\Reimage_website.ico, Delete-on-Reboot, [1317], [327184],1.0.1054
PUP.Optional.Reimage, C:\Program Files\Reimage\Reimage Repair\REI_AVIRA.exe, Delete-on-Reboot, [1317], [327184],1.0.1054
PUP.Optional.Reimage, C:\Program Files\Reimage\Reimage Repair\REI_AxControl.inf, Delete-on-Reboot, [1317], [327184],1.0.1054
PUP.Optional.Reimage, C:\Program Files\Reimage\Reimage Repair\REI_Axcontrol.lza, Delete-on-Reboot, [1317], [327184],1.0.1054
PUP.Optional.Reimage, C:\Program Files\Reimage\Reimage Repair\REI_Engine.lza, Delete-on-Reboot, [1317], [327184],1.0.1054
PUP.Optional.Reimage, C:\Program Files\Reimage\Reimage Repair\REI_SupportInfoTool.exe, Delete-on-Reboot, [1317], [327184],1.0.1054
PUP.Optional.Reimage, C:\Program Files\Reimage\Reimage Repair\savapi3.dll, Delete-on-Reboot, [1317], [327184],1.0.1054
PUP.Optional.Reimage, C:\Program Files\Reimage\Reimage Repair\uninst.exe, Delete-on-Reboot, [1317], [327184],1.0.1054
PUP.Optional.Reimage, C:\Program Files\Reimage\Reimage Repair\version.rei, Delete-on-Reboot, [1317], [327184],1.0.1054

Physical Sector: 0
(No malicious items detected)


(end)
As mentioned before the full version of Malwarebytes could have protected your computer against this threat.
We use different ways of protecting your computer(s):
  • Dynamically Blocks Malware Sites & Servers
  • Malware Execution Prevention
Save yourself the hassle and get protected.
Link to post
Share on other sites

  • Recently Browsing   0 members

    • No registered users viewing this page.
Back to top
×
×
  • Create New...

Important Information

This site uses cookies - We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.