File name:

Gh0stRAT.exe

Full analysis: https://app.any.run/tasks/d066662a-e42a-45b1-ae3d-7b5dcf5606ab
Verdict: Malicious activity
Analysis date: March 23, 2025, 18:12:20
OS: Windows 10 Professional (build: 19045, 64 bit)
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386, for MS Windows, 11 sections
MD5:

4536DF2BF3B1BD76523D9F38E3E7ECF1

SHA1:

E6F790B69C721826BB1C37757944818A132A427C

SHA256:

26064B12C5AE242BA23C29D0CC2309A9E3B15717F6FEA32DF8799D42D8C5CEB8

SSDEEP:

786432:encBbR5BK3oYUeMt6tqDMFmoun2GIowU8Xm:AcBbR5BK35o6sYFmoun2GyPXm

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes Windows Defender settings

      • 223cF8.exe (PID: 7964)
    • Adds path to the Windows Defender exclusion list

      • 223cF8.exe (PID: 7964)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • Gh0stRAT.exe (PID: 7704)
      • Gh0stRAT.tmp (PID: 7724)
    • Reads the Windows owner or organization settings

      • Gh0stRAT.tmp (PID: 7724)
    • Process drops legitimate windows executable

      • Gh0stRAT.tmp (PID: 7724)
    • The process drops C-runtime libraries

      • Gh0stRAT.tmp (PID: 7724)
    • Starts POWERSHELL.EXE for commands execution

      • 223cF8.exe (PID: 7964)
    • Script adds exclusion path to Windows Defender

      • 223cF8.exe (PID: 7964)
    • There is functionality for taking screenshot (YARA)

      • 223cF8.exe (PID: 7964)
    • Executes as Windows Service

      • WmiApSrv.exe (PID: 7880)
    • Connects to unusual port

      • sihost.exe (PID: 4984)
    • Contacting a server suspected of hosting an CnC

      • sihost.exe (PID: 4984)
  • INFO

    • Reads the computer name

      • Gh0stRAT.tmp (PID: 7724)
      • Gh0stRAT.exe (PID: 7704)
      • 223cF8.exe (PID: 7964)
    • Create files in a temporary directory

      • Gh0stRAT.exe (PID: 7704)
      • Gh0stRAT.tmp (PID: 7724)
    • Creates files or folders in the user directory

      • Gh0stRAT.tmp (PID: 7724)
      • BackgroundTransferHost.exe (PID: 8184)
      • 223cF8.exe (PID: 7964)
    • Checks supported languages

      • Gh0stRAT.tmp (PID: 7724)
      • Gh0stRAT.exe (PID: 7704)
      • 223cF8.exe (PID: 7964)
    • The sample compiled with english language support

      • Gh0stRAT.tmp (PID: 7724)
    • Reads security settings of Internet Explorer

      • BackgroundTransferHost.exe (PID: 7920)
      • BackgroundTransferHost.exe (PID: 8184)
      • BackgroundTransferHost.exe (PID: 1812)
      • BackgroundTransferHost.exe (PID: 4608)
      • BackgroundTransferHost.exe (PID: 1180)
    • Reads the software policy settings

      • BackgroundTransferHost.exe (PID: 8184)
      • slui.exe (PID: 7292)
    • Checks proxy server information

      • BackgroundTransferHost.exe (PID: 8184)
      • slui.exe (PID: 7292)
    • Reads the machine GUID from the registry

      • 223cF8.exe (PID: 7964)
    • Creates files in the program directory

      • sihost.exe (PID: 4984)
    • Checks if a key exists in the options dictionary (POWERSHELL)

      • powershell.exe (PID: 5260)
    • Script raised an exception (POWERSHELL)

      • powershell.exe (PID: 5260)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Inno Setup installer (67.7)
.exe | Win32 EXE PECompact compressed (generic) (25.6)
.exe | Win32 Executable (generic) (2.7)
.exe | Win16/32 Executable Delphi generic (1.2)
.exe | Generic Win/DOS Executable (1.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2024:07:12 07:26:53+00:00
ImageFileCharacteristics: Executable, 32-bit
PEType: PE32
LinkerVersion: 2.25
CodeSize: 685056
InitializedDataSize: 374272
UninitializedDataSize: -
EntryPoint: 0xa83bc
OSVersion: 6.1
ImageVersion: -
SubsystemVersion: 6.1
Subsystem: Windows GUI
FileVersionNumber: 0.0.0.0
ProductVersionNumber: 0.0.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
Comments: This installation was built with Inno Setup.
CompanyName:
FileDescription: 3b6b5f Setup
FileVersion:
LegalCopyright:
OriginalFileName:
ProductName: 3b6b5f
ProductVersion: 9.629.982.659
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
149
Monitored processes
15
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start gh0strat.exe gh0strat.tmp backgroundtransferhost.exe no specs 223cf8.exe no specs backgroundtransferhost.exe backgroundtransferhost.exe no specs backgroundtransferhost.exe no specs backgroundtransferhost.exe no specs powershell.exe no specs conhost.exe no specs wmiapsrv.exe no specs svchost.exe slui.exe sihost.exe gh0strat.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1180"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1C:\Windows\System32\BackgroundTransferHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Download/Upload Host
Exit code:
1
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\backgroundtransferhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\kernel.appcore.dll
c:\windows\system32\bcryptprimitives.dll
1812"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1C:\Windows\System32\BackgroundTransferHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Download/Upload Host
Exit code:
1
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\backgroundtransferhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\kernel.appcore.dll
c:\windows\system32\bcryptprimitives.dll
2040\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
2196C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s DnscacheC:\Windows\System32\svchost.exe
services.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Services
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\kernel.appcore.dll
4608"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1C:\Windows\System32\BackgroundTransferHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Download/Upload Host
Exit code:
1
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\backgroundtransferhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\kernel.appcore.dll
c:\windows\system32\bcryptprimitives.dll
4984sihost.exeC:\Windows\System32\sihost.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Shell Infrastructure Host
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sihost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
5260powershell -Command "Add-MpPreference -ExclusionPath 'C:\'"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe223cF8.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
7292C:\WINDOWS\System32\slui.exe -EmbeddingC:\Windows\System32\slui.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Activation Client
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\slui.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
7588"C:\Users\admin\AppData\Local\Temp\Gh0stRAT.exe" C:\Users\admin\AppData\Local\Temp\Gh0stRAT.exeexplorer.exe
User:
admin
Company:
Integrity Level:
MEDIUM
Description:
3b6b5f Setup
Exit code:
3221226540
Version:
Modules
Images
c:\users\admin\appdata\local\temp\gh0strat.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
7704"C:\Users\admin\AppData\Local\Temp\Gh0stRAT.exe" C:\Users\admin\AppData\Local\Temp\Gh0stRAT.exe
explorer.exe
User:
admin
Company:
Integrity Level:
HIGH
Description:
3b6b5f Setup
Exit code:
0
Version:
Modules
Images
c:\users\admin\appdata\local\temp\gh0strat.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\comctl32.dll
Total events
38 248
Read events
38 222
Write events
26
Delete events
0

Modification events

(PID) Process:(7920) BackgroundTransferHost.exeKey:HKEY_CLASSES_ROOT\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.contentdeliverymanager_cw5n1h2txyewy\Internet Settings\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(7920) BackgroundTransferHost.exeKey:HKEY_CLASSES_ROOT\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.contentdeliverymanager_cw5n1h2txyewy\Internet Settings\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(7920) BackgroundTransferHost.exeKey:HKEY_CLASSES_ROOT\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.contentdeliverymanager_cw5n1h2txyewy\Internet Settings\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(8184) BackgroundTransferHost.exeKey:HKEY_CLASSES_ROOT\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.contentdeliverymanager_cw5n1h2txyewy\Internet Settings\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(8184) BackgroundTransferHost.exeKey:HKEY_CLASSES_ROOT\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.contentdeliverymanager_cw5n1h2txyewy\Internet Settings\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(8184) BackgroundTransferHost.exeKey:HKEY_CLASSES_ROOT\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.contentdeliverymanager_cw5n1h2txyewy\Internet Settings\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(1812) BackgroundTransferHost.exeKey:HKEY_CLASSES_ROOT\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.contentdeliverymanager_cw5n1h2txyewy\Internet Settings\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(1812) BackgroundTransferHost.exeKey:HKEY_CLASSES_ROOT\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.contentdeliverymanager_cw5n1h2txyewy\Internet Settings\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(1812) BackgroundTransferHost.exeKey:HKEY_CLASSES_ROOT\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.contentdeliverymanager_cw5n1h2txyewy\Internet Settings\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(4608) BackgroundTransferHost.exeKey:HKEY_CLASSES_ROOT\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.contentdeliverymanager_cw5n1h2txyewy\Internet Settings\Cache\Content
Operation:writeName:CachePrefix
Value:
Executable files
17
Suspicious files
10
Text files
9
Unknown types
0

Dropped files

PID
Process
Filename
Type
7724Gh0stRAT.tmpC:\Users\admin\AppData\Roaming\3b6b5f\7955a5\7374ae7b07\29557c8\is-HUU8C.tmp
MD5:
SHA256:
7724Gh0stRAT.tmpC:\Users\admin\AppData\Roaming\3b6b5f\7955a5\7374ae7b07\29557c8\A0Blt.1
MD5:
SHA256:
7724Gh0stRAT.tmpC:\Users\admin\AppData\Roaming\3b6b5f\7955a5\7374ae7b07\29557c8\is-K3FQ1.tmp
MD5:
SHA256:
7724Gh0stRAT.tmpC:\Users\admin\AppData\Roaming\3b6b5f\7955a5\7374ae7b07\29557c8\IMG_.MP4
MD5:
SHA256:
7724Gh0stRAT.tmpC:\Users\admin\AppData\Roaming\3b6b5f\is-FE4A1.tmpimage
MD5:F865883790FEADABF6AB76CD296FD2F2
SHA256:740C745DB12EBD8DF5EA25EC1FA2F1C6344734514CDA35EEA6516FE0256AA7E7
7724Gh0stRAT.tmpC:\Users\admin\AppData\Local\Temp\is-M7ARI.tmp\_isetup\_isdecmp.dllexecutable
MD5:077CB4461A2767383B317EB0C50F5F13
SHA256:8287D0E287A66EE78537C8D1D98E426562B95C50F569B92CEA9CE36A9FA57E64
7704Gh0stRAT.exeC:\Users\admin\AppData\Local\Temp\is-NQOCN.tmp\Gh0stRAT.tmpexecutable
MD5:480307090071E74F225015C34062AB09
SHA256:78A3A3B4D749108B9ACC391D7C14CDFE41A32CE51B5D5E4F527F0892D42A3D47
7724Gh0stRAT.tmpC:\Users\admin\AppData\Roaming\3b6b5f\312dae.icoimage
MD5:F865883790FEADABF6AB76CD296FD2F2
SHA256:740C745DB12EBD8DF5EA25EC1FA2F1C6344734514CDA35EEA6516FE0256AA7E7
7724Gh0stRAT.tmpC:\Users\admin\AppData\Roaming\3b6b5f\7955a5\7374ae7b07\29557c8\is-66N1S.tmpexecutable
MD5:C8409FCE82AAF54ADD8EA27BE96AA9F2
SHA256:F734F11356BCF91922BFC6D2AAC5E237CB87DB8B89C62E37BF03C16E5699E896
7724Gh0stRAT.tmpC:\Users\admin\AppData\Roaming\3b6b5f\6d197\589db98\66dE70A97.exeexecutable
MD5:D4BDE46E834DC7E518F27EF1D133AFD4
SHA256:AC5FE5D89FE7344ED14D3DDA944316C5C104740D755661D40422C1BDCED75F4F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
28
DNS requests
19
Threats
2

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
GET
200
23.53.40.176:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
GET
200
23.54.109.203:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
7196
backgroundTaskHost.exe
GET
200
23.54.109.203:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAUZZSZEml49Gjh0j13P68w%3D
unknown
whitelisted
8184
BackgroundTransferHost.exe
GET
200
23.54.109.203:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTrjrydRyt%2BApF3GSPypfHBxR5XtQQUs9tIpPmhxdiuNkHMEWNpYim8S8YCEAI5PUjXAkJafLQcAAsO18o%3D
unknown
whitelisted
8172
SIHClient.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
8172
SIHClient.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:138
whitelisted
2104
svchost.exe
51.124.78.146:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
51.124.78.146:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
23.53.40.176:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
40.113.110.67:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
6544
svchost.exe
40.126.32.76:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
23.54.109.203:80
ocsp.digicert.com
AKAMAI-AS
DE
whitelisted
3216
svchost.exe
40.113.110.67:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
7196
backgroundTaskHost.exe
20.223.36.55:443
arc.msn.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
7196
backgroundTaskHost.exe
23.54.109.203:80
ocsp.digicert.com
AKAMAI-AS
DE
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 51.124.78.146
  • 51.104.136.2
whitelisted
google.com
  • 142.250.186.142
whitelisted
crl.microsoft.com
  • 23.53.40.176
  • 23.53.40.178
whitelisted
client.wns.windows.com
  • 40.113.110.67
whitelisted
login.live.com
  • 40.126.32.76
  • 40.126.32.133
  • 20.190.160.17
  • 20.190.160.20
  • 20.190.160.131
  • 40.126.32.134
  • 20.190.160.128
  • 40.126.32.138
whitelisted
ocsp.digicert.com
  • 23.54.109.203
whitelisted
arc.msn.com
  • 20.223.36.55
whitelisted
www.bing.com
  • 104.126.37.137
  • 104.126.37.139
  • 104.126.37.160
  • 104.126.37.136
  • 104.126.37.144
  • 104.126.37.155
  • 104.126.37.170
  • 104.126.37.131
  • 104.126.37.154
whitelisted
zh1j1.star1ine.com
  • 114.114.114.114
unknown
yj.yjysiss.icu
  • 198.176.60.228
unknown

Threats

PID
Process
Class
Message
2196
svchost.exe
Potentially Bad Traffic
ET INFO DNS Query for Suspicious .icu Domain
4984
sihost.exe
Malware Command and Control Activity Detected
ET MALWARE [ANY.RUN] Gh0stRAT.Gen Server Response (SweetSpecter)
No debug info