analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

DRW_Free_RSS_new_Installer_20200330_drw_free_132_0117.153.exe

Full analysis: https://app.any.run/tasks/65244e53-59f5-4d02-9c6d-477a426ee341
Verdict: Malicious activity
Analysis date: March 30, 2020, 18:32:37
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
MD5:

14D02F367DF5C721666105EB384A0721

SHA1:

384A3896D49C67D1870E2C1246ACF302171E45C7

SHA256:

66339127F3BB8A4A93A1716054D938600B2568F194CFCB034CA9BF72ED243E38

SSDEEP:

24576:Nyh/5tmEAJEwdrri6udFJnn3zUrtJquEN/AazUFdvUl914vBFgFhKuYdKU6M6g9:E/v5AJ7dtudDU7qHibdvUtuBin8dYM5

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • AliyunWrapExe.Exe (PID: 1692)
      • EDownloader.exe (PID: 3592)
      • InfoForSetup.exe (PID: 2804)
      • InfoForSetup.exe (PID: 2700)
      • InfoForSetup.exe (PID: 1932)
      • InfoForSetup.exe (PID: 3356)
      • InfoForSetup.exe (PID: 2748)
      • InfoForSetup.exe (PID: 2632)
      • InfoForSetup.exe (PID: 3740)
      • AliyunWrapExe.Exe (PID: 2728)
      • EUinApp.exe (PID: 2608)
      • SetupUE.exe (PID: 2160)
      • EuSendMessage.exe (PID: 2880)
      • InfoForSetup.exe (PID: 1928)
      • InfoForSetup.exe (PID: 1932)
      • AliyunWrapExe.Exe (PID: 1712)
      • InfoForSetup.exe (PID: 3640)
      • InfoForSetup.exe (PID: 2428)
      • EuDownloader.exe (PID: 528)
      • InfoForSetup.exe (PID: 1748)
      • InfoForSetup.exe (PID: 1728)
      • InfoForSetup.exe (PID: 572)
      • InfoForSetup.exe (PID: 1392)
      • EuDownloader.exe (PID: 3984)
      • InfoForSetup.exe (PID: 2972)
      • EUinApp.exe (PID: 3228)
      • InfoForSetup.exe (PID: 3552)
      • InfoForSetup.exe (PID: 3196)
      • DRW.exe (PID: 3860)
      • InfoForSetup.exe (PID: 3776)
      • InfoForSetup.exe (PID: 4076)
      • EuDownloader.exe (PID: 3800)
      • InfoForSetup.exe (PID: 2232)
      • InfoForSetup.exe (PID: 3320)
      • InfoForSetup.exe (PID: 3468)
      • InfoForSetup.exe (PID: 3164)
      • InfoForSetup.exe (PID: 884)
      • InfoForSetup.exe (PID: 3332)
      • InfoForSetup.exe (PID: 2064)
      • DRWUI.exe (PID: 3364)
      • InfoForSetup.exe (PID: 3064)
    • Loads dropped or rewritten executable

      • AliyunWrapExe.Exe (PID: 1692)
      • InfoForSetup.exe (PID: 2700)
      • InfoForSetup.exe (PID: 2748)
      • InfoForSetup.exe (PID: 2804)
      • InfoForSetup.exe (PID: 3356)
      • InfoForSetup.exe (PID: 1932)
      • InfoForSetup.exe (PID: 2632)
      • InfoForSetup.exe (PID: 3740)
      • AliyunWrapExe.Exe (PID: 2728)
      • InfoForSetup.exe (PID: 1928)
      • InfoForSetup.exe (PID: 1932)
      • AliyunWrapExe.Exe (PID: 1712)
      • InfoForSetup.exe (PID: 2428)
      • InfoForSetup.exe (PID: 3640)
      • DRWUI.exe (PID: 3364)
      • InfoForSetup.exe (PID: 1748)
      • InfoForSetup.exe (PID: 1392)
      • InfoForSetup.exe (PID: 572)
      • InfoForSetup.exe (PID: 1728)
      • InfoForSetup.exe (PID: 3196)
      • InfoForSetup.exe (PID: 3552)
      • InfoForSetup.exe (PID: 2972)
      • InfoForSetup.exe (PID: 3320)
      • InfoForSetup.exe (PID: 3468)
      • InfoForSetup.exe (PID: 3776)
      • InfoForSetup.exe (PID: 2232)
      • InfoForSetup.exe (PID: 4076)
      • InfoForSetup.exe (PID: 884)
      • InfoForSetup.exe (PID: 3164)
      • InfoForSetup.exe (PID: 2064)
      • InfoForSetup.exe (PID: 3332)
      • DRW.exe (PID: 3860)
  • SUSPICIOUS

    • Reads Internet Cache Settings

      • AliyunWrapExe.Exe (PID: 1692)
      • AliyunWrapExe.Exe (PID: 2728)
      • AliyunWrapExe.Exe (PID: 1712)
      • EDownloader.exe (PID: 3592)
      • DRWUI.exe (PID: 3364)
    • Executable content was dropped or overwritten

      • DRW_Free_RSS_new_Installer_20200330_drw_free_132_0117.153.exe (PID: 1888)
      • DRW_Free_easeus.exe (PID: 580)
      • DRW_Free_easeus.tmp (PID: 3672)
    • Reads internet explorer settings

      • EDownloader.exe (PID: 3592)
      • DRWUI.exe (PID: 3364)
    • Reads Windows owner or organization settings

      • DRW_Free_easeus.tmp (PID: 3672)
    • Reads the Windows organization settings

      • DRW_Free_easeus.tmp (PID: 3672)
    • Changes IE settings (feature browser emulation)

      • EUinApp.exe (PID: 2608)
      • EUinApp.exe (PID: 3228)
    • Starts Internet Explorer

      • EDownloader.exe (PID: 3592)
    • Creates files in the program directory

      • AliyunWrapExe.Exe (PID: 1712)
      • DRW.exe (PID: 3860)
      • EuDownloader.exe (PID: 528)
      • DRWUI.exe (PID: 3364)
      • EuDownloader.exe (PID: 3984)
      • EuDownloader.exe (PID: 3800)
    • Executes PowerShell scripts

      • DRWUI.exe (PID: 3364)
    • Low-level read access rights to disk partition

      • DRWUI.exe (PID: 3364)
    • Creates files in the user directory

      • PowerShell.exe (PID: 2068)
      • DRWUI.exe (PID: 3364)
  • INFO

    • Application was dropped or rewritten from another process

      • InfoForSetup.exe (PID: 3896)
      • DRW_Free_easeus.tmp (PID: 3672)
      • InfoForSetup.exe (PID: 2724)
      • InfoForSetup.exe (PID: 780)
      • InfoForSetup.exe (PID: 2408)
      • InfoForSetup.exe (PID: 3472)
    • Loads dropped or rewritten executable

      • InfoForSetup.exe (PID: 780)
      • InfoForSetup.exe (PID: 2408)
      • InfoForSetup.exe (PID: 2724)
      • InfoForSetup.exe (PID: 3896)
      • InfoForSetup.exe (PID: 3472)
    • Creates a software uninstall entry

      • DRW_Free_easeus.tmp (PID: 3672)
    • Changes internet zones settings

      • iexplore.exe (PID: 392)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 392)
      • iexplore.exe (PID: 4080)
    • Application launched itself

      • iexplore.exe (PID: 392)
    • Creates files in the program directory

      • DRW_Free_easeus.tmp (PID: 3672)
    • Reads internet explorer settings

      • iexplore.exe (PID: 4080)
    • Reads settings of System Certificates

      • DRWUI.exe (PID: 3364)
      • iexplore.exe (PID: 4080)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 4080)
    • Changes settings of System certificates

      • iexplore.exe (PID: 4080)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (67.4)
.dll | Win32 Dynamic Link Library (generic) (14.2)
.exe | Win32 Executable (generic) (9.7)
.exe | Generic Win/DOS Executable (4.3)
.exe | DOS Executable Generic (4.3)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 6
OSVersion: 4
EntryPoint: 0x338f
UninitializedDataSize: 2048
InitializedDataSize: 186368
CodeSize: 26624
LinkerVersion: 6
PEType: PE32
TimeStamp: 2018:01:30 04:57:48+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 30-Jan-2018 03:57:48
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000D8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 30-Jan-2018 03:57:48
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00006627
0x00006800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.45224
.rdata
0x00008000
0x0000149A
0x00001600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.00708
.data
0x0000A000
0x0002AFF8
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.03532
.ndata
0x00035000
0x00010000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x00045000
0x00010D40
0x00010E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.14037

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.28733
841
UNKNOWN
English - United States
RT_MANIFEST
2
4.86193
9640
UNKNOWN
English - United States
RT_ICON
3
5.0916
4264
UNKNOWN
English - United States
RT_ICON
4
3.68334
3752
UNKNOWN
English - United States
RT_ICON
5
3.86293
2216
UNKNOWN
English - United States
RT_ICON
6
3.67461
1640
UNKNOWN
English - United States
RT_ICON
7
3.5329
1384
UNKNOWN
English - United States
RT_ICON
8
5.22737
1128
UNKNOWN
English - United States
RT_ICON
9
3.99637
744
UNKNOWN
English - United States
RT_ICON
10
3.53259
296
UNKNOWN
English - United States
RT_ICON

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
SHELL32.dll
USER32.dll
ole32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
104
Monitored processes
56
Malicious processes
5
Suspicious processes
22

Behavior graph

Click at the process to see the details
drop and start start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drw_free_rss_new_installer_20200330_drw_free_132_0117.153.exe no specs drw_free_rss_new_installer_20200330_drw_free_132_0117.153.exe edownloader.exe infoforsetup.exe no specs infoforsetup.exe no specs aliyunwrapexe.exe infoforsetup.exe no specs infoforsetup.exe no specs infoforsetup.exe no specs infoforsetup.exe no specs infoforsetup.exe no specs drw_free_easeus.exe drw_free_easeus.tmp infoforsetup.exe no specs aliyunwrapexe.exe infoforsetup.exe no specs infoforsetup.exe no specs infoforsetup.exe no specs euinapp.exe no specs eusendmessage.exe no specs infoforsetup.exe no specs setupue.exe no specs infoforsetup.exe no specs infoforsetup.exe no specs aliyunwrapexe.exe infoforsetup.exe no specs iexplore.exe infoforsetup.exe no specs drw.exe no specs drwui.exe iexplore.exe infoforsetup.exe no specs eudownloader.exe infoforsetup.exe no specs wmic.exe no specs infoforsetup.exe no specs powershell.exe no specs infoforsetup.exe no specs eudownloader.exe infoforsetup.exe no specs infoforsetup.exe no specs infoforsetup.exe no specs euinapp.exe no specs infoforsetup.exe no specs eudownloader.exe infoforsetup.exe no specs fsutil.exe no specs infoforsetup.exe no specs infoforsetup.exe no specs infoforsetup.exe no specs infoforsetup.exe no specs infoforsetup.exe no specs fsutil.exe no specs infoforsetup.exe no specs infoforsetup.exe no specs infoforsetup.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3772"C:\Users\admin\AppData\Local\Temp\DRW_Free_RSS_new_Installer_20200330_drw_free_132_0117.153.exe" C:\Users\admin\AppData\Local\Temp\DRW_Free_RSS_new_Installer_20200330_drw_free_132_0117.153.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
1888"C:\Users\admin\AppData\Local\Temp\DRW_Free_RSS_new_Installer_20200330_drw_free_132_0117.153.exe" C:\Users\admin\AppData\Local\Temp\DRW_Free_RSS_new_Installer_20200330_drw_free_132_0117.153.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
3592"C:\Users\admin\AppData\Local\Temp\downloader_easeus\1.0.0\2Free\EDownloader.exe" EXEDIR=C:\Users\admin\AppData\Local\Temp ||| EXENAME=DRW_Free_RSS_new_Installer_20200330_drw_free_132_0117.153.exe ||| DOWNLOAD_VERSION=Free ||| PRODUCT_VERSION=1.0.0 ||| INSTALL_TYPE=0C:\Users\admin\AppData\Local\Temp\downloader_easeus\1.0.0\2Free\EDownloader.exe
DRW_Free_RSS_new_Installer_20200330_drw_free_132_0117.153.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
2700 /Uid "S-1-5-21-1302019708-1500728564-335382590-1000"C:\Users\admin\AppData\Local\Temp\downloader_easeus\1.0.0\2Free\aliyun\InfoForSetup.exeEDownloader.exe
User:
admin
Integrity Level:
HIGH
Exit code:
1
2804 /SendInfo Window "Web_Installer" Activity "Result_Run_Installer" Attribute "{\"Country\":\"United States\",\"Timezone\":\"GMT-00:00\"}"C:\Users\admin\AppData\Local\Temp\downloader_easeus\1.0.0\2Free\aliyun\InfoForSetup.exeEDownloader.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
1692C:\Users\admin\AppData\Local\Temp\downloader_easeus\1.0.0\2Free\aliyun\AliyunWrapExe.ExeC:\Users\admin\AppData\Local\Temp\downloader_easeus\1.0.0\2Free\aliyun\AliyunWrapExe.Exe
InfoForSetup.exe
User:
admin
Integrity Level:
HIGH
3356 /SendInfo Window "Home_Installer" Activity "Result_Download_Configurefile" Attribute "{\"CDN\":\"http://download.easeus.com/api/index.php/Home/Index/productInstall/\",\"Elapsed\":\"1\",\"Errorinfo\":\"0\",\"Result\":\"Success\"}"C:\Users\admin\AppData\Local\Temp\downloader_easeus\1.0.0\2Free\aliyun\InfoForSetup.exeEDownloader.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
1932 /SendInfo Window "Home_Installer" Activity "Click_Install" Attribute "{\"Install_Path\":\"C:/Program Files/EaseUS/EaseUS Data Recovery Wizard\",\"Language\":\"English\",\"Os\":\"Microsoft Windows 7\",\"Timezone\":\"GMT-00:00\",\"Version\":\"Free\",\"Version_Num\":\"13.2.0.0\"}"C:\Users\admin\AppData\Local\Temp\downloader_easeus\1.0.0\2Free\aliyun\InfoForSetup.exeEDownloader.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
2748 /SendInfo Window "Downloading" Activity "Info_Start_Download_Program"C:\Users\admin\AppData\Local\Temp\downloader_easeus\1.0.0\2Free\aliyun\InfoForSetup.exeEDownloader.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
2632 /SendInfo Window "Downloading" Activity "Result_Download_Program" Attribute "{\"Average_Networkspeed\":\"1.08MB\",\"Cdn\":\"http://download.easeus.com/free/drw_rss_new.exe\",\"Elapsedtime\":\"40\",\"Errorinfo\":\"0\",\"Result\":\"Success\"}"C:\Users\admin\AppData\Local\Temp\downloader_easeus\1.0.0\2Free\aliyun\InfoForSetup.exeEDownloader.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Total events
3 485
Read events
1 628
Write events
0
Delete events
0

Modification events

No data
Executable files
63
Suspicious files
19
Text files
1 525
Unknown types
18

Dropped files

PID
Process
Filename
Type
1888DRW_Free_RSS_new_Installer_20200330_drw_free_132_0117.153.exeC:\Users\admin\AppData\Local\Temp\downloader_easeus\1.0.0\2Free\skin.zipcompressed
MD5:407F90DDDC5B55DC5BEC1D270745BA36
SHA256:8FD9EAFDC82F9DAB81D10F71A1AD080E5BDC3A967BFFCE1B9C8D2B4FFBD31DE8
1888DRW_Free_RSS_new_Installer_20200330_drw_free_132_0117.153.exeC:\Users\admin\AppData\Local\Temp\downloader_easeus\1.0.0\2Free\Danish.initext
MD5:AE755455A683A4EBC87390CA308DA282
SHA256:F9BF346AD16E59FEAB15F23BFF783DF446650AB6F288F10AA90F9E1B5090E370
1888DRW_Free_RSS_new_Installer_20200330_drw_free_132_0117.153.exeC:\Users\admin\AppData\Local\Temp\downloader_easeus\1.0.0\2Free\French.initext
MD5:AFE58E3A026CF049EE49CAF353D0F8B8
SHA256:E9184F662FC81E8DAFF19F3ECA1E4CC7F8AB50238AC49BA8431ECB2B1028C10F
1888DRW_Free_RSS_new_Installer_20200330_drw_free_132_0117.153.exeC:\Users\admin\AppData\Local\Temp\downloader_easeus\1.0.0\2Free\Chinese.initext
MD5:40B394893903CC6ADE577425DA77D57A
SHA256:DF1593BDB5C5B127EE164E90A949DC8444DB4AE5C96F5969807EAF4F7EF92C77
1888DRW_Free_RSS_new_Installer_20200330_drw_free_132_0117.153.exeC:\Users\admin\AppData\Local\Temp\downloader_easeus\1.0.0\2Free\Korean.initext
MD5:0C2467C5F55629B477A774FF8C6AE3AF
SHA256:8954DCFD4982120AFCAE16519F74DE7B86C4264E1418994DBBD454022960BB2D
1888DRW_Free_RSS_new_Installer_20200330_drw_free_132_0117.153.exeC:\Users\admin\AppData\Local\Temp\downloader_easeus\1.0.0\2Free\Indonesian.initext
MD5:01FCA2E852CDFCFB23A21D28439E9DA1
SHA256:FE64EFB389A4D58CBED542C285ED6FC7F5DCE1BFB38A0B54B583FC132797C314
1888DRW_Free_RSS_new_Installer_20200330_drw_free_132_0117.153.exeC:\Users\admin\AppData\Local\Temp\downloader_easeus\1.0.0\2Free\Dutch.initext
MD5:18A1ACA443D4E2F980FBE86D8671F71F
SHA256:88478E810908516FF8D71E50286D8F3BF2F081E401245C092B6885D865B09655
1888DRW_Free_RSS_new_Installer_20200330_drw_free_132_0117.153.exeC:\Users\admin\AppData\Local\Temp\downloader_easeus\1.0.0\2Free\InitConfigure.initext
MD5:EECBB53853749F9EF6DFA14E21A1B4AE
SHA256:F73783E0A83F210EE094943E2185C7415B960BBDAFC6C96312E0980A47A25D46
1888DRW_Free_RSS_new_Installer_20200330_drw_free_132_0117.153.exeC:\Users\admin\AppData\Local\Temp\downloader_easeus\1.0.0\2Free\EDownloader.exeexecutable
MD5:E2D6B7B097DA29C075ABACAB0164CD31
SHA256:24F911FA45D81257E0D58ED436E081C16FE15EA3A0638931505C66510478BA34
1888DRW_Free_RSS_new_Installer_20200330_drw_free_132_0117.153.exeC:\Users\admin\AppData\Local\Temp\downloader_easeus\1.0.0\2Free\Arabic.initext
MD5:67695D98F0811506ADEF240A7079A325
SHA256:BCB6A438DF538923CE7DAB5D5222E015B1A2C208FC49A2FFF14DE9F5AC6ACB63
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
44
TCP/UDP connections
61
DNS requests
15
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2728
AliyunWrapExe.Exe
POST
200
47.252.97.15:80
http://easeusinfo.us-east-1.log.aliyuncs.com/logstores/logstore_windrw_ip/shards/lb
US
malicious
1692
AliyunWrapExe.Exe
POST
200
47.252.97.15:80
http://easeusinfo.us-east-1.log.aliyuncs.com/logstores/logstore_drw_ip/shards/lb
US
malicious
2728
AliyunWrapExe.Exe
POST
200
47.252.97.15:80
http://easeusinfo.us-east-1.log.aliyuncs.com/logstores/logstore_windrw_ip/shards/lb
US
malicious
1692
AliyunWrapExe.Exe
POST
200
47.252.97.15:80
http://easeusinfo.us-east-1.log.aliyuncs.com/logstores/logstore_drw_ip/shards/lb
US
malicious
3592
EDownloader.exe
POST
200
205.185.216.10:80
http://download.easeus.com/api/index.php/Home/Index/productInstall/
US
text
426 b
malicious
1692
AliyunWrapExe.Exe
POST
200
47.252.97.15:80
http://easeusinfo.us-east-1.log.aliyuncs.com/logstores/logstore_drw_ip/shards/lb
US
malicious
2728
AliyunWrapExe.Exe
POST
200
47.252.97.15:80
http://easeusinfo.us-east-1.log.aliyuncs.com/logstores/logstore_windrw_ip/shards/lb
US
malicious
1692
AliyunWrapExe.Exe
POST
200
47.252.97.15:80
http://easeusinfo.us-east-1.log.aliyuncs.com/logstores/logstore_drw_ip/shards/lb
US
malicious
2728
AliyunWrapExe.Exe
POST
200
47.252.97.15:80
http://easeusinfo.us-east-1.log.aliyuncs.com/logstores/logstore_windrw_ip/shards/lb
US
malicious
2728
AliyunWrapExe.Exe
POST
200
47.252.97.15:80
http://easeusinfo.us-east-1.log.aliyuncs.com/logstores/logstore_windrw_ip/shards/lb
US
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2728
AliyunWrapExe.Exe
216.92.47.198:80
track.easeus.com
pair Networks
US
suspicious
3592
EDownloader.exe
205.185.216.10:80
download.easeus.com
Highwinds Network Group, Inc.
US
whitelisted
1692
AliyunWrapExe.Exe
216.92.47.198:80
track.easeus.com
pair Networks
US
suspicious
2728
AliyunWrapExe.Exe
47.252.97.15:80
easeusinfo.us-east-1.log.aliyuncs.com
Alibaba (China) Technology Co., Ltd.
US
unknown
1692
AliyunWrapExe.Exe
47.252.97.15:80
easeusinfo.us-east-1.log.aliyuncs.com
Alibaba (China) Technology Co., Ltd.
US
unknown
1712
AliyunWrapExe.Exe
216.92.47.198:80
track.easeus.com
pair Networks
US
suspicious
3592
EDownloader.exe
216.92.47.198:80
track.easeus.com
pair Networks
US
suspicious
1712
AliyunWrapExe.Exe
47.252.97.15:80
easeusinfo.us-east-1.log.aliyuncs.com
Alibaba (China) Technology Co., Ltd.
US
unknown
4080
iexplore.exe
163.171.132.119:443
www.easeus.com
US
malicious
1712
AliyunWrapExe.Exe
47.252.97.14:80
easeusinfo.us-east-1.log.aliyuncs.com
Alibaba (China) Technology Co., Ltd.
US
unknown

DNS requests

Domain
IP
Reputation
download.easeus.com
  • 205.185.216.10
  • 205.185.216.42
malicious
track.easeus.com
  • 216.92.47.198
suspicious
easeusinfo.us-east-1.log.aliyuncs.com
  • 47.252.97.15
  • 47.252.97.14
  • 47.252.97.13
  • 47.252.97.12
  • 47.252.97.11
  • 47.252.97.10
  • 47.252.97.9
  • 47.252.97.8
  • 47.89.169.181
unknown
www.easeus.com
  • 163.171.132.119
whitelisted
update.easeus.com
  • 163.171.132.119
whitelisted
api.bing.com
  • 13.107.5.80
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
ocsp.usertrust.com
  • 151.139.128.14
whitelisted
ocsp.sectigo.com
  • 151.139.128.14
whitelisted
mail.easeus.com
  • 66.39.137.127
unknown

Threats

PID
Process
Class
Message
3592
EDownloader.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3592
EDownloader.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
Process
Message
EDownloader.exe
C:\Program Files\EaseUS\EaseUS Data Recovery Wizard\DRW.exe,0
DRWUI.exe
19:34:00:286 DRWUI [13.2] build at[Feb 21 2020 13:03:30] [24f6ea7797d7a18f4e8e771729c85d1730a2271e],be x64[no]
DRWUI.exe
19:34:00:302 P[3364]:T[1832] run to EnumCollectPartition::EnumThread 430
DRWUI.exe
19:34:00:318 P[3364]:T[1832] run to EnumCollectPartition::EnumThread 433
DRWUI.exe
CCollectAllBasicPartitionandDynamicVolume::sort dwElapsedTime 0
DRWUI.exe
CCollectAllBasicPartitionandDynamicVolume::CollectAllBasicPartitionandDynamicVolume dwElapsedTime 62
DRWUI.exe
19:34:00:380 P[3364]:T[1832] run to EnumCollectPartition::EnumThread 441
DRWUI.exe
19:34:00:380 P[3364]:T[1832] run to EnumCollectPartition::EnumThread 492
DRWUI.exe
19:34:01:005 P[3364]:T[1524] run to CDRWUIApp::CheckNeedAutoUpdate 254
DRWUI.exe
19:34:04:005 CheckUpdate::UseMsUrlmon2CheckThread:486 got 0