File name:

e91bc53d6292865061b7dcd593f00e0efa1289a486c4e76e4f5bb1a37fda7a5b.exe

Full analysis: https://app.any.run/tasks/233210b9-62e0-44fb-acaf-3b3d6351c85a
Verdict: Malicious activity
Threats:

Gh0st RAT is a malware with advanced trojan functionality that enables attackers to establish full control over the victim’s system. The spying capabilities of Gh0st RAT made it a go-to tool for numerous criminal groups in high-profile attacks against government and corporate organizations. The most common vector of attack involving this malware begins with spam and phishing emails.

Analysis date: August 01, 2025, 06:11:41
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
gh0st
rat
api-base64
auto-reg
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386, for MS Windows, 7 sections
MD5:

25D919D76D9A21FCB0257DE4C7156B85

SHA1:

542308459A98CA9C426F68F94BEF0D0D6D7AE4E7

SHA256:

E91BC53D6292865061B7DCD593F00E0EFA1289A486C4E76E4F5BB1A37FDA7A5B

SSDEEP:

12288:6eU0/aNjPVSwfuJd69DpnPgKVNFjTHVVVVVVVVVV5VVgVdjA:6n0yNjgmum9lnPg0s2

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • GH0ST mutex has been found

      • rundll32.exe (PID: 1668)
      • rundll32.exe (PID: 4088)
    • Changes the autorun value in the registry

      • rundll32.exe (PID: 1668)
  • SUSPICIOUS

    • Process drops legitimate windows executable

      • e91bc53d6292865061b7dcd593f00e0efa1289a486c4e76e4f5bb1a37fda7a5b.exe (PID: 6264)
      • uspqp.exe (PID: 188)
    • Starts a Microsoft application from unusual location

      • e91bc53d6292865061b7dcd593f00e0efa1289a486c4e76e4f5bb1a37fda7a5b.exe (PID: 6264)
      • uspqp.exe (PID: 188)
    • Starts CMD.EXE for commands execution

      • e91bc53d6292865061b7dcd593f00e0efa1289a486c4e76e4f5bb1a37fda7a5b.exe (PID: 6264)
      • rundll32.exe (PID: 4088)
    • Runs PING.EXE to delay simulation

      • cmd.exe (PID: 3148)
      • cmd.exe (PID: 3672)
    • The executable file from the user directory is run by the CMD process

      • uspqp.exe (PID: 188)
    • Executable content was dropped or overwritten

      • e91bc53d6292865061b7dcd593f00e0efa1289a486c4e76e4f5bb1a37fda7a5b.exe (PID: 6264)
      • uspqp.exe (PID: 188)
    • Creates file in the systems drive root

      • uspqp.exe (PID: 188)
    • Connects to unusual port

      • rundll32.exe (PID: 1668)
    • The mutex name appears to contain an IP address

      • rundll32.exe (PID: 1668)
  • INFO

    • The sample compiled with english language support

      • e91bc53d6292865061b7dcd593f00e0efa1289a486c4e76e4f5bb1a37fda7a5b.exe (PID: 6264)
      • uspqp.exe (PID: 188)
    • Checks supported languages

      • e91bc53d6292865061b7dcd593f00e0efa1289a486c4e76e4f5bb1a37fda7a5b.exe (PID: 6264)
      • uspqp.exe (PID: 188)
    • Create files in a temporary directory

      • e91bc53d6292865061b7dcd593f00e0efa1289a486c4e76e4f5bb1a37fda7a5b.exe (PID: 6264)
    • Checks proxy server information

      • rundll32.exe (PID: 1668)
      • slui.exe (PID: 188)
    • Reads security settings of Internet Explorer

      • rundll32.exe (PID: 1668)
    • Potential remote process memory interaction (Base64 Encoded 'VirtualAllocEx')

      • rundll32.exe (PID: 1668)
    • Potential access to remote process (Base64 Encoded 'OpenProcess')

      • rundll32.exe (PID: 1668)
    • Launching a file from a Registry key

      • rundll32.exe (PID: 1668)
    • Manual execution by a user

      • rundll32.exe (PID: 4088)
    • Creates files or folders in the user directory

      • rundll32.exe (PID: 1668)
    • Reads the software policy settings

      • slui.exe (PID: 188)
    • Potential remote process memory writing (Base64 Encoded 'WriteProcessMemory')

      • rundll32.exe (PID: 1668)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable (generic) (42.5)
.exe | DOS Executable Borland Pascal 7.0x (19.2)
.exe | Generic Win/DOS Executable (18.8)
.exe | DOS Executable Generic (18.8)
.vxd | VXD Driver (0.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 0000:00:00 00:00:00
ImageFileCharacteristics: No relocs, Executable, No line numbers, No symbols, 32-bit
PEType: PE32
LinkerVersion: 6
CodeSize: 16384
InitializedDataSize: -
UninitializedDataSize: -
EntryPoint: 0x9e000
OSVersion: -
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 5.50.4807.2300
ProductVersionNumber: 5.50.4807.2300
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Windows NT 32-bit
ObjectFileType: Dynamic link library
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
CompanyName: Microsoft Corporation
FileDescription: Internet Extensions for Win32
FileVersion: 5.50.4807.2300
InternalName: wininet.dll
LegalCopyright: Copyright (C) Microsoft Corp. 1981-2001
OriginalFileName: wininet.dll
ProductName: Microsoft(R) Windows (R) 2000 Operating System
ProductVersion: 5.50.4807.2300
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
142
Monitored processes
11
Malicious processes
3
Suspicious processes
2

Behavior graph

Click at the process to see the details
start e91bc53d6292865061b7dcd593f00e0efa1289a486c4e76e4f5bb1a37fda7a5b.exe cmd.exe no specs conhost.exe no specs ping.exe no specs uspqp.exe #GH0ST rundll32.exe #GH0ST rundll32.exe no specs cmd.exe no specs conhost.exe no specs ping.exe no specs slui.exe

Process information

PID
CMD
Path
Indicators
Parent process
188C:\Users\admin\AppData\Local\Temp\\uspqp.exe "C:\Users\admin\Desktop\e91bc53d6292865061b7dcd593f00e0efa1289a486c4e76e4f5bb1a37fda7a5b.exe"C:\Users\admin\AppData\Local\Temp\uspqp.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Extensions for Win32
Exit code:
4294967295
Version:
5.50.4807.2300
Modules
Images
c:\users\admin\appdata\local\temp\uspqp.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
188C:\WINDOWS\System32\slui.exe -EmbeddingC:\Windows\System32\slui.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Activation Client
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\slui.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
1668c:\windows\system32\rundll32.exe "c:\bsxzf\lpbdl.pdl",RAFlush C:\Users\admin\AppData\Local\Temp\uspqp.exeC:\Windows\SysWOW64\rundll32.exe
uspqp.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\rundll32.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\aclayers.dll
3148cmd.exe /c ping 127.0.0.1 -n 2&C:\Users\admin\AppData\Local\Temp\\uspqp.exe "C:\Users\admin\Desktop\e91bc53d6292865061b7dcd593f00e0efa1289a486c4e76e4f5bb1a37fda7a5b.exe"C:\Windows\SysWOW64\cmd.exee91bc53d6292865061b7dcd593f00e0efa1289a486c4e76e4f5bb1a37fda7a5b.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
4294967295
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
3400ping 127.0.0.1 -n 2C:\Windows\SysWOW64\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\ping.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
3580ping 127.0.0.1 -n 3C:\Windows\SysWOW64\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\ping.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\msvcrt.dll
c:\windows\syswow64\ws2_32.dll
3672cmd.exe /c ping 127.0.0.1 -n 3&rd /s /q "c:\bsxzf"C:\Windows\SysWOW64\cmd.exerundll32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\msvcrt.dll
c:\windows\syswow64\combase.dll
3740\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
4088c:\windows\SysWOW64\rundll32.exe "c:\bsxzf\lpbdl.pdl",RAFlushC:\Windows\SysWOW64\rundll32.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\rundll32.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\aclayers.dll
5436\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
Total events
4 788
Read events
4 787
Write events
1
Delete events
0

Modification events

(PID) Process:(1668) rundll32.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:EvtMgr
Value:
c:\windows\SysWOW64\rundll32.exe "c:\bsxzf\lpbdl.pdl",RAFlush
Executable files
2
Suspicious files
0
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
6264e91bc53d6292865061b7dcd593f00e0efa1289a486c4e76e4f5bb1a37fda7a5b.exeC:\Users\admin\AppData\Local\Temp\uspqp.exeexecutable
MD5:16F6C648E6BA590C1A63280370477DB7
SHA256:6C9069071A32AD8688C0B6FA66491AECA21115AF2EC0556A4AE86E8D4F419227
188uspqp.exeC:\bsxzf\lpbdl.pdlexecutable
MD5:20E7A8B973AC2B43C95DDB77308266C9
SHA256:EC6EF50587A847D4A655E9BFC5C1AEE4078005C0774A3E6FA23949CC4D8FBAD3
1668rundll32.exeC:\Users\admin\AppData\Local\VirtualStore\1.txttext
MD5:126AD8D79CAAFB31AA41446340CA564B
SHA256:EADE02045D70D698D22F25A49196856068152E5998E5CD2E3F2BF184E5294888
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
8
TCP/UDP connections
30
DNS requests
10
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
5944
MoUsoCoreWorker.exe
GET
200
23.48.23.143:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
1268
svchost.exe
GET
200
23.48.23.143:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
1944
RUXIMICS.exe
GET
200
23.48.23.143:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
1268
svchost.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
5944
MoUsoCoreWorker.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
1944
RUXIMICS.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
POST
500
40.91.76.224:443
https://activation-v2.sls.microsoft.com/SLActivateProduct/SLActivateProduct.asmx?configextension=Retail
unknown
xml
512 b
whitelisted
POST
500
20.83.72.98:443
https://activation-v2.sls.microsoft.com/SLActivateProduct/SLActivateProduct.asmx?configextension=Retail
unknown
xml
512 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
1268
svchost.exe
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
5944
MoUsoCoreWorker.exe
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
1944
RUXIMICS.exe
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
4
System
192.168.100.255:138
whitelisted
1268
svchost.exe
23.48.23.143:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
5944
MoUsoCoreWorker.exe
23.48.23.143:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
1944
RUXIMICS.exe
23.48.23.143:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
1268
svchost.exe
23.35.229.160:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
5944
MoUsoCoreWorker.exe
23.35.229.160:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 20.73.194.208
  • 4.231.128.59
whitelisted
google.com
  • 172.217.23.110
whitelisted
crl.microsoft.com
  • 23.48.23.143
  • 23.48.23.156
whitelisted
www.microsoft.com
  • 23.35.229.160
whitelisted
self.events.data.microsoft.com
  • 52.168.117.168
whitelisted
activation-v2.sls.microsoft.com
  • 20.83.72.98
whitelisted
dns.msftncsi.com
  • 131.107.255.255
whitelisted

Threats

No threats detected
No debug info