File name:

ACE_Studio_Installer_1.0.0_55_x64.exe

Full analysis: https://app.any.run/tasks/fa1bf94c-ccdf-4df7-b397-228be8ca2885
Verdict: Malicious activity
Analysis date: November 06, 2024, 18:39:09
OS: Windows 10 Professional (build: 19045, 64 bit)
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386, for MS Windows, 4 sections
MD5:

A893C7D0784FE4F63CF1D0AE87A7BCC5

SHA1:

E7A8FD5892880D70DC478C2F3BBF425E34C780E3

SHA256:

6781E39E4C96DE8F34376B860640AA9B7272157EE7950C827432A660F1AF33DC

SSDEEP:

98304:3saNrGJjKyXBgmbMrcOu1M3AeY0vGHghvclI7KAZS+nokPxi3N+pbkss8sceZMb7:2gNHidg3hY0uikmKcg1kf

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • The process drops C-runtime libraries

      • ACE_Studio_Installer_1.0.0_55_x64.exe (PID: 5564)
      • ACE_Studio_1.9.2_593_x64_general.tmp (PID: 4476)
    • Process drops legitimate windows executable

      • ACE_Studio_Installer_1.0.0_55_x64.exe (PID: 5564)
      • ACE_Studio_1.9.2_593_x64_general.tmp (PID: 4476)
    • Executable content was dropped or overwritten

      • ACE_Studio_1.9.2_593_x64_general.tmp (PID: 4476)
      • ACE_Studio_Installer_1.0.0_55_x64.exe (PID: 5564)
      • ACE_Studio_1.9.2_593_x64_general.exe (PID: 6800)
    • Starts CMD.EXE for commands execution

      • ACE Studio.exe (PID: 5372)
    • Connects to the server without a host name

      • ACE Studio.exe (PID: 5372)
    • Uses TASKKILL.EXE to kill process

      • cmd.exe (PID: 6344)
  • INFO

    • Create files in a temporary directory

      • ACE_Studio_Installer_1.0.0_55_x64.exe (PID: 5564)
      • ACE Studio Installer.exe (PID: 2428)
    • Checks supported languages

      • ACE Studio Installer.exe (PID: 2428)
      • ACE_Studio_Installer_1.0.0_55_x64.exe (PID: 5564)
    • Checks proxy server information

      • ACE Studio Installer.exe (PID: 2428)
    • Creates files or folders in the user directory

      • ACE Studio Installer.exe (PID: 2428)
    • Process checks computer location settings

      • ACE Studio Installer.exe (PID: 2428)
    • Reads the time zone

      • ACE Studio Installer.exe (PID: 2428)
    • Reads the computer name

      • ACE Studio Installer.exe (PID: 2428)
    • Reads the software policy settings

      • ACE Studio Installer.exe (PID: 2428)
    • Reads the machine GUID from the registry

      • ACE Studio Installer.exe (PID: 2428)
    • Manual execution by a user

      • msedge.exe (PID: 6992)
    • Executable content was dropped or overwritten

      • msedge.exe (PID: 9288)
    • Application launched itself

      • msedge.exe (PID: 1804)
      • msedge.exe (PID: 6992)
    • Sends debugging messages

      • ACE Studio Installer.exe (PID: 2428)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2024:08:11 13:00:00+00:00
ImageFileCharacteristics: No relocs, Executable, No line numbers, No symbols, Large address aware, 32-bit
PEType: PE32
LinkerVersion: 6
CodeSize: 28672
InitializedDataSize: 119296
UninitializedDataSize: -
EntryPoint: 0x7bd4
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.0
ProductVersionNumber: 1.0.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Windows NT 32-bit
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
CompanyName: ACCIDENTAL AI PTE. LTD.
FileDescription: ACE Studio Online Installer Package
FileVersion: 1.0.0.0
InternalName: ACEStudioOnlineInstallerPackage.exe
LegalCopyright: Copyright 2024 ACCIDENTAL AI PTE. LTD. All Rights Reserved.
OriginalFileName: ACEStudioOnlineInstallerPackage.exe
ProductName: ACE Studio Online Installer
ProductVersion: 1.0.0.0
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
266
Monitored processes
135
Malicious processes
2
Suspicious processes
3

Behavior graph

Click at the process to see the details
start ace_studio_installer_1.0.0_55_x64.exe ace studio installer.exe ace_studio_1.9.2_593_x64_general.exe ace_studio_1.9.2_593_x64_general.tmp ace studio.exe cmd.exe no specs conhost.exe no specs taskkill.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs identity_helper.exe no specs identity_helper.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs ace studio.exe msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs rundll32.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs ace_studio_installer_1.0.0_55_x64.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
700"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=4192 --field-trial-handle=2420,i,7556096093809149334,4424602867982753798,262144 --variations-seed-version /prefetch:8C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Exit code:
0
Version:
122.0.2365.59
860"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=5852 --field-trial-handle=2420,i,7556096093809149334,4424602867982753798,262144 --variations-seed-version /prefetch:8C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Exit code:
0
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
860C:\WINDOWS\System32\rundll32.exe C:\WINDOWS\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -EmbeddingC:\Windows\System32\rundll32.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
1156"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=5596 --field-trial-handle=2420,i,7556096093809149334,4424602867982753798,262144 --variations-seed-version /prefetch:8C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Exit code:
0
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1156"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=7600 --field-trial-handle=2420,i,7556096093809149334,4424602867982753798,262144 --variations-seed-version /prefetch:8C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Exit code:
0
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1236"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=5432 --field-trial-handle=2420,i,7556096093809149334,4424602867982753798,262144 --variations-seed-version /prefetch:8C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Exit code:
0
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1376"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=2264 --field-trial-handle=2292,i,14537028018277303425,239538790896517093,262144 --variations-seed-version /prefetch:3C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft Edge
Exit code:
0
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
1552"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=89 --mojo-platform-channel-handle=9248 --field-trial-handle=2420,i,7556096093809149334,4424602867982753798,262144 --variations-seed-version /prefetch:1C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1752"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=85 --mojo-platform-channel-handle=10952 --field-trial-handle=2420,i,7556096093809149334,4424602867982753798,262144 --variations-seed-version /prefetch:1C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Exit code:
0
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1804"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://acestudio.ai/app/sign-up?platform=win&cl=generalC:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeACE Studio.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft Edge
Exit code:
1
Version:
122.0.2365.59
Modules
Images
c:\program files (x86)\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\program files (x86)\microsoft\edge\application\122.0.2365.59\msedge_elf.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
Total events
22 829
Read events
22 693
Write events
118
Delete events
18

Modification events

(PID) Process:(4476) ACE_Studio_1.9.2_593_x64_general.tmpKey:HKEY_LOCAL_MACHINE\SOFTWARE\Classes\acestudio
Operation:writeName:URL Protocol
Value:
C:\Program Files\ACE Studio\ACE Studio.exe
(PID) Process:(4476) ACE_Studio_1.9.2_593_x64_general.tmpKey:HKEY_CURRENT_USER\Environment
Operation:writeName:ACE_STUDIO_PATH
Value:
C:\Program Files\ACE Studio
(PID) Process:(4476) ACE_Studio_1.9.2_593_x64_general.tmpKey:HKEY_CLASSES_ROOT\.acep\OpenWithProgIds
Operation:writeName:AcepStudioFile
Value:
(PID) Process:(4476) ACE_Studio_1.9.2_593_x64_general.tmpKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{7963AB93-0FE1-47BC-8E71-514132791782}_is1
Operation:writeName:Inno Setup: Setup Version
Value:
6.0.5 (u)
(PID) Process:(4476) ACE_Studio_1.9.2_593_x64_general.tmpKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{7963AB93-0FE1-47BC-8E71-514132791782}_is1
Operation:writeName:Inno Setup: App Path
Value:
C:\Program Files\ACE Studio
(PID) Process:(4476) ACE_Studio_1.9.2_593_x64_general.tmpKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{7963AB93-0FE1-47BC-8E71-514132791782}_is1
Operation:writeName:InstallLocation
Value:
C:\Program Files\ACE Studio\
(PID) Process:(4476) ACE_Studio_1.9.2_593_x64_general.tmpKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{7963AB93-0FE1-47BC-8E71-514132791782}_is1
Operation:writeName:Inno Setup: Icon Group
Value:
ACE Studio
(PID) Process:(4476) ACE_Studio_1.9.2_593_x64_general.tmpKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{7963AB93-0FE1-47BC-8E71-514132791782}_is1
Operation:writeName:Inno Setup: User
Value:
admin
(PID) Process:(4476) ACE_Studio_1.9.2_593_x64_general.tmpKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{7963AB93-0FE1-47BC-8E71-514132791782}_is1
Operation:writeName:Inno Setup: Selected Tasks
Value:
desktopicon
(PID) Process:(4476) ACE_Studio_1.9.2_593_x64_general.tmpKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{7963AB93-0FE1-47BC-8E71-514132791782}_is1
Operation:writeName:Inno Setup: Deselected Tasks
Value:
Executable files
159
Suspicious files
1 314
Text files
241
Unknown types
5

Dropped files

PID
Process
Filename
Type
5564ACE_Studio_Installer_1.0.0_55_x64.exeC:\Users\admin\AppData\Local\Temp\7z884675BC\bin\imageformats\qsvg.dllexecutable
MD5:21D1279F76E64E42DB06C9E27776D3CF
SHA256:8878473E57BDC0A754A6DF4FCDC5C13ED5500ADBB0A057F73B21674514ADCFC6
5564ACE_Studio_Installer_1.0.0_55_x64.exeC:\Users\admin\AppData\Local\Temp\7z884675BC\bin\concrt140.dllexecutable
MD5:43368859A510340FCE406357FAE7CCC8
SHA256:4F500992A53C41A0BA44A11C33C481D8763505A7453BE12D85107856AB8FB332
5564ACE_Studio_Installer_1.0.0_55_x64.exeC:\Users\admin\AppData\Local\Temp\7z884675BC\bin\translations\ace_installer_zht.qmbinary
MD5:87101471951332F2D78F6449A8124FFF
SHA256:D4C222CEBED36BDD09415DB378703D0E6DDD8B4AB121894A940877A14B7BC786
5564ACE_Studio_Installer_1.0.0_55_x64.exeC:\Users\admin\AppData\Local\Temp\7z884675BC\bin\translations\qtbase_ja.qmqm
MD5:11D3D147BED6C705801C82C69948F304
SHA256:2B9581C69B975F59BE505B127CD3C19D403EF3D12E0E8386FB97238223E9C1DF
5564ACE_Studio_Installer_1.0.0_55_x64.exeC:\Users\admin\AppData\Local\Temp\7z884675BC\bin\msvcp140_1.dllexecutable
MD5:34A0EE0318A6BE3F4A17826E5C17F8E3
SHA256:91CD05C16C61C39788C47434602A59C17F5B08DBB3EEE04CE85F8D5B70E8E604
5564ACE_Studio_Installer_1.0.0_55_x64.exeC:\Users\admin\AppData\Local\Temp\7z884675BC\bin\imageformats\qjpeg.dllexecutable
MD5:3ABA46B716D9CB3B99EFAD42ED7970EE
SHA256:03EBE96116BF6E98FE967F046E62AB269FF863A3BF4DC9A817E0704B6199899A
5564ACE_Studio_Installer_1.0.0_55_x64.exeC:\Users\admin\AppData\Local\Temp\7z884675BC\bin\ACE Studio Installer.exeexecutable
MD5:41D1C61A4833335F8A36377E859A80A0
SHA256:D3FC042892FCFB7813D98292B24AC42671D0469A6E38108A95091116E17488CA
5564ACE_Studio_Installer_1.0.0_55_x64.exeC:\Users\admin\AppData\Local\Temp\7z884675BC\bin\imageformats\qwebp.dllexecutable
MD5:CEE0DDDFFEB26EA50268414C28E656C3
SHA256:D3A1CDCB53B229040A065534465E1DB27C3347B29D80417C22CCF8B7FD65A4E0
5564ACE_Studio_Installer_1.0.0_55_x64.exeC:\Users\admin\AppData\Local\Temp\7z884675BC\bin\translations\ace_installer_jp.qmqm
MD5:E636F997F18F969F2165DA57D81DE329
SHA256:3148CCBE401D31CBF502013F36B86B6853BD473E166DFE7BF2DE93E380A6DC66
5564ACE_Studio_Installer_1.0.0_55_x64.exeC:\Users\admin\AppData\Local\Temp\7z884675BC\bin\LICENSE.txttext
MD5:0897B7630E8A9C6B40DE644FF074B3B7
SHA256:4EFCAABA627A1DCFF59B8A26F21F7FD1AF60CFD89B7B4677F19044EE106D8308
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
36
TCP/UDP connections
671
DNS requests
604
Threats
7

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
GET
200
23.48.23.176:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
5488
MoUsoCoreWorker.exe
GET
200
23.48.23.176:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
5488
MoUsoCoreWorker.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
4360
SearchApp.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTrjrydRyt%2BApF3GSPypfHBxR5XtQQUs9tIpPmhxdiuNkHMEWNpYim8S8YCEAI5PUjXAkJafLQcAAsO18o%3D
unknown
whitelisted
2428
ACE Studio Installer.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQlOydjtpho0%2Bholo77zGjGxETUEQQU8JyF%2FaKffY%2FJaLvV1IlNHb7TkP8CEAjNC2Usx7aWoh4Npf%2F%2FIqY%3D
unknown
whitelisted
4700
svchost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
1500
SIHClient.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
6424
backgroundTaskHost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAn5bsKVVV8kdJ6vHl3O1J0%3D
unknown
whitelisted
8312
svchost.exe
HEAD
200
2.21.20.141:80
http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/c4ce8060-975e-4ce5-8e2b-31e027f5ae99?P1=1731017260&P2=404&P3=2&P4=HlWqkCtY2y41j81%2f0g7hxEg%2fdgQhqep6IFrpXLoGaq9F7dSFPQt9aRc09lc9HFL2%2fRpPhHd6mn4q36zDCO8S8w%3d%3d
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
6944
svchost.exe
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:137
whitelisted
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
5488
MoUsoCoreWorker.exe
23.48.23.176:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
23.48.23.176:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
5488
MoUsoCoreWorker.exe
23.35.229.160:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
23.35.229.160:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
4020
svchost.exe
239.255.255.250:1900
whitelisted
4
System
192.168.100.255:138
whitelisted
2428
ACE Studio Installer.exe
163.171.132.230:443
as-api.tdacestudio.com
QUANTILNETWORKS
DE
unknown

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 40.127.240.158
  • 4.231.128.59
whitelisted
crl.microsoft.com
  • 23.48.23.176
  • 23.48.23.175
  • 23.48.23.137
  • 23.48.23.138
  • 23.48.23.140
whitelisted
www.microsoft.com
  • 23.35.229.160
whitelisted
google.com
  • 142.250.185.174
whitelisted
as-api.tdacestudio.com
  • 163.171.132.230
unknown
ocsp.digicert.com
  • 192.229.221.95
whitelisted
as-api-ws-cdn-1.tdacestudio.com
  • 163.171.132.230
unknown
www.bing.com
  • 92.123.104.40
  • 92.123.104.32
  • 92.123.104.34
  • 92.123.104.44
  • 92.123.104.42
  • 92.123.104.38
  • 92.123.104.43
  • 92.123.104.37
  • 92.123.104.36
  • 92.123.104.25
  • 92.123.104.21
  • 92.123.104.29
  • 92.123.104.26
  • 92.123.104.17
  • 92.123.104.18
  • 92.123.104.12
  • 92.123.104.11
  • 92.123.104.27
  • 92.123.104.35
  • 92.123.104.19
  • 92.123.104.30
  • 92.123.104.33
  • 92.123.104.24
  • 92.123.104.4
  • 92.123.104.56
  • 92.123.104.54
  • 92.123.104.53
  • 92.123.104.57
  • 92.123.104.64
  • 92.123.104.62
  • 92.123.104.61
  • 92.123.104.60
  • 92.123.104.10
  • 92.123.104.13
  • 92.123.104.15
  • 92.123.104.16
  • 92.123.104.14
  • 92.123.104.7
  • 92.123.104.8
  • 92.123.104.66
  • 92.123.104.5
  • 92.123.104.6
  • 92.123.104.67
  • 92.123.104.9
  • 92.123.104.47
  • 92.123.104.51
  • 92.123.104.46
whitelisted
login.live.com
  • 40.126.31.69
  • 20.190.159.68
  • 20.190.159.71
  • 20.190.159.23
  • 40.126.31.67
  • 20.190.159.4
  • 20.190.159.64
  • 20.190.159.73
  • 20.190.159.2
  • 40.126.31.73
  • 40.126.31.71
whitelisted
th.bing.com
  • 92.123.104.27
  • 92.123.104.32
  • 92.123.104.28
  • 92.123.104.19
  • 92.123.104.25
  • 92.123.104.26
  • 92.123.104.31
  • 92.123.104.16
  • 92.123.104.18
  • 92.123.104.17
  • 92.123.104.12
  • 92.123.104.11
  • 92.123.104.35
  • 92.123.104.30
  • 92.123.104.34
  • 92.123.104.21
  • 92.123.104.33
  • 92.123.104.24
  • 92.123.104.29
  • 92.123.104.10
  • 92.123.104.13
  • 92.123.104.15
  • 92.123.104.14
  • 92.123.104.5
  • 92.123.104.61
  • 92.123.104.62
  • 92.123.104.63
  • 92.123.104.67
  • 92.123.104.6
  • 92.123.104.65
  • 92.123.104.4
  • 92.123.104.66
  • 92.123.104.64
  • 92.123.104.7
whitelisted

Threats

PID
Process
Class
Message
5372
ACE Studio.exe
Misc activity
ET INFO Observed Cloudflare DNS over HTTPS Domain (cloudflare-dns .com in TLS SNI)
3772
msedge.exe
Not Suspicious Traffic
INFO [ANY.RUN] Cloudflare turnstile CAPTCHA challenge
3772
msedge.exe
Not Suspicious Traffic
INFO [ANY.RUN] Cloudflare turnstile CAPTCHA challenge
3772
msedge.exe
Not Suspicious Traffic
INFO [ANY.RUN] Cloudflare Network Error Logging (NEL)
3772
msedge.exe
Not Suspicious Traffic
INFO [ANY.RUN] Cloudflare Network Error Logging (NEL)
3772
msedge.exe
Not Suspicious Traffic
INFO [ANY.RUN] Cloudflare Network Error Logging (NEL)
3772
msedge.exe
Not Suspicious Traffic
INFO [ANY.RUN] Cloudflare Network Error Logging (NEL)
Process
Message
ACE Studio Installer.exe
qt.core.qobject.connect: QObject::connect(QObject, Unknown): invalid nullptr parameter
ACE Studio.exe
qt.core.qobject.connect: QObject::connect(QObject, Unknown): invalid nullptr parameter
ACE Studio.exe
[FileManager:FileManager::makeSureFolderExists:18] makeSureFolderExists: "C:/Users/admin/ACE_Studio/Crash" has been created.
ACE Studio.exe
[FileManager:FileManager::makeSureFolderExists:18] makeSureFolderExists: "C:/Users/admin/ACE_Studio/Crash/2024_11_06-18_40_50-v1.9.2" has been created.
ACE Studio.exe
[FileManager:FileManager::makeSureFolderExists:16] makeSureFolderExists: "C:/Users/admin/ACE_Studio/Crash/2024_11_06-18_42_19-v1.9.2" is not existed before. Creating...
ACE Studio.exe
TIM: 2024-11-06 18:42:22.061 E 5372-4144 |-datareport_channel.cpp:254 LoadDataFromFile |read file failed, file name: C:/Users/admin/ACE_Studio/IM_SDK/imsdk_report
ACE Studio.exe
TIM: 2024-11-06 18:42:23.657 E 5372-4144 |-group_list_provider.cpp:58 HandleJoinedCommunityGroupList |error_code:11000|error_message:community group not open