File name:

2025-06-21_aa9e50aabb1b227f57176546b55252a0_amadey_black-basta_darkgate_elex_gcleaner_luca-stealer

Full analysis: https://app.any.run/tasks/ccf45e24-dac8-40e6-9c21-541640a8a7ab
Verdict: Malicious activity
Threats:

A backdoor is a type of cybersecurity threat that allows attackers to secretly compromise a system and conduct malicious activities, such as stealing data and modifying files. Backdoors can be difficult to detect, as they often use legitimate system applications to evade defense mechanisms. Threat actors often utilize special malware, such as PlugX, to establish backdoors on target devices.

Analysis date: June 21, 2025, 13:37:23
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
xred
backdoor
auto-reg
delphi
dyndns
snake
keylogger
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386, for MS Windows, 8 sections
MD5:

AA9E50AABB1B227F57176546B55252A0

SHA1:

5758F3EC2617392E4A919A9EAA2A9640127D1044

SHA256:

0CB88C7A50909306006ECF80D2D6FEA60159D5C5AC49242276EEB4B7AC9DE260

SSDEEP:

49152:s3HzLnqOaNMCFJ6kPvO1cg0i7RmRPKkrVLvs6:qr7ayGJ6kHOSsmRPK2o6

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • XRED mutex has been found

      • 2025-06-21_aa9e50aabb1b227f57176546b55252a0_amadey_black-basta_darkgate_elex_gcleaner_luca-stealer.exe (PID: 3028)
      • Synaptics.exe (PID: 760)
      • Synaptics.exe (PID: 5528)
    • XRED has been detected (YARA)

      • Synaptics.exe (PID: 5528)
    • Changes the autorun value in the registry

      • 2025-06-21_aa9e50aabb1b227f57176546b55252a0_amadey_black-basta_darkgate_elex_gcleaner_luca-stealer.exe (PID: 3028)
  • SUSPICIOUS

    • Reads security settings of Internet Explorer

      • 2025-06-21_aa9e50aabb1b227f57176546b55252a0_amadey_black-basta_darkgate_elex_gcleaner_luca-stealer.exe (PID: 3028)
      • Synaptics.exe (PID: 5528)
    • Executable content was dropped or overwritten

      • 2025-06-21_aa9e50aabb1b227f57176546b55252a0_amadey_black-basta_darkgate_elex_gcleaner_luca-stealer.exe (PID: 3028)
    • There is functionality for taking screenshot (YARA)

      • Synaptics.exe (PID: 5528)
    • There is functionality for communication over UDP network (YARA)

      • Synaptics.exe (PID: 5528)
    • There is functionality for communication dyndns network (YARA)

      • Synaptics.exe (PID: 5528)
  • INFO

    • Reads the computer name

      • 2025-06-21_aa9e50aabb1b227f57176546b55252a0_amadey_black-basta_darkgate_elex_gcleaner_luca-stealer.exe (PID: 3028)
      • Synaptics.exe (PID: 760)
      • ._cache_2025-06-21_aa9e50aabb1b227f57176546b55252a0_amadey_black-basta_darkgate_elex_gcleaner_luca-stealer.exe (PID: 3864)
      • Synaptics.exe (PID: 5528)
    • The sample compiled with turkish language support

      • 2025-06-21_aa9e50aabb1b227f57176546b55252a0_amadey_black-basta_darkgate_elex_gcleaner_luca-stealer.exe (PID: 3028)
    • The sample compiled with english language support

      • 2025-06-21_aa9e50aabb1b227f57176546b55252a0_amadey_black-basta_darkgate_elex_gcleaner_luca-stealer.exe (PID: 3028)
    • Process checks computer location settings

      • 2025-06-21_aa9e50aabb1b227f57176546b55252a0_amadey_black-basta_darkgate_elex_gcleaner_luca-stealer.exe (PID: 3028)
    • Checks supported languages

      • 2025-06-21_aa9e50aabb1b227f57176546b55252a0_amadey_black-basta_darkgate_elex_gcleaner_luca-stealer.exe (PID: 3028)
      • ._cache_2025-06-21_aa9e50aabb1b227f57176546b55252a0_amadey_black-basta_darkgate_elex_gcleaner_luca-stealer.exe (PID: 3864)
      • Synaptics.exe (PID: 5528)
      • Synaptics.exe (PID: 760)
    • Creates files in the program directory

      • 2025-06-21_aa9e50aabb1b227f57176546b55252a0_amadey_black-basta_darkgate_elex_gcleaner_luca-stealer.exe (PID: 3028)
      • Synaptics.exe (PID: 5528)
    • Launching a file from a Registry key

      • 2025-06-21_aa9e50aabb1b227f57176546b55252a0_amadey_black-basta_darkgate_elex_gcleaner_luca-stealer.exe (PID: 3028)
    • Compiled with Borland Delphi (YARA)

      • ._cache_2025-06-21_aa9e50aabb1b227f57176546b55252a0_amadey_black-basta_darkgate_elex_gcleaner_luca-stealer.exe (PID: 3864)
      • Synaptics.exe (PID: 5528)
      • slui.exe (PID: 6360)
    • Checks proxy server information

      • Synaptics.exe (PID: 5528)
      • slui.exe (PID: 6360)
    • Manual execution by a user

      • Synaptics.exe (PID: 760)
    • Create files in a temporary directory

      • Synaptics.exe (PID: 5528)
    • Reads the software policy settings

      • slui.exe (PID: 6360)
      • Synaptics.exe (PID: 5528)
    • Reads the machine GUID from the registry

      • Synaptics.exe (PID: 5528)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Borland Delphi 7 (96.4)
.exe | Win32 Executable Delphi generic (2)
.exe | Win32 Executable (generic) (0.6)
.exe | Win16/32 Executable Delphi generic (0.3)
.exe | Generic Win/DOS Executable (0.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 1992:06:19 22:22:17+00:00
ImageFileCharacteristics: Executable, No line numbers, No symbols, Bytes reversed lo, 32-bit, Bytes reversed hi
PEType: PE32
LinkerVersion: 2.25
CodeSize: 629760
InitializedDataSize: 481792
UninitializedDataSize: -
EntryPoint: 0x9ab80
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.4
ProductVersionNumber: 1.0.0.4
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Turkish
CharacterSet: Windows, Turkish
CompanyName: Synaptics
FileDescription: Synaptics Pointing Device Driver
FileVersion: 1.0.0.4
InternalName: -
LegalCopyright: -
LegalTrademarks: -
OriginalFileName: -
ProductName: Synaptics Pointing Device Driver
ProductVersion: 1.0.0.0
Comments: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
139
Monitored processes
7
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #XRED 2025-06-21_aa9e50aabb1b227f57176546b55252a0_amadey_black-basta_darkgate_elex_gcleaner_luca-stealer.exe ._cache_2025-06-21_aa9e50aabb1b227f57176546b55252a0_amadey_black-basta_darkgate_elex_gcleaner_luca-stealer.exe no specs ._cache_2025-06-21_aa9e50aabb1b227f57176546b55252a0_amadey_black-basta_darkgate_elex_gcleaner_luca-stealer.exe #XRED synaptics.exe svchost.exe #XRED synaptics.exe no specs slui.exe

Process information

PID
CMD
Path
Indicators
Parent process
760C:\ProgramData\Synaptics\Synaptics.exeC:\ProgramData\Synaptics\Synaptics.exe
explorer.exe
User:
admin
Company:
Synaptics
Integrity Level:
MEDIUM
Description:
Synaptics Pointing Device Driver
Exit code:
0
Version:
1.0.0.4
Modules
Images
c:\programdata\synaptics\synaptics.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\user32.dll
c:\windows\syswow64\win32u.dll
2200C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s DnscacheC:\Windows\System32\svchost.exe
services.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Services
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\kernel.appcore.dll
3028"C:\Users\admin\Desktop\2025-06-21_aa9e50aabb1b227f57176546b55252a0_amadey_black-basta_darkgate_elex_gcleaner_luca-stealer.exe" C:\Users\admin\Desktop\2025-06-21_aa9e50aabb1b227f57176546b55252a0_amadey_black-basta_darkgate_elex_gcleaner_luca-stealer.exe
explorer.exe
User:
admin
Company:
Synaptics
Integrity Level:
MEDIUM
Description:
Synaptics Pointing Device Driver
Exit code:
0
Version:
1.0.0.4
Modules
Images
c:\users\admin\desktop\2025-06-21_aa9e50aabb1b227f57176546b55252a0_amadey_black-basta_darkgate_elex_gcleaner_luca-stealer.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\user32.dll
3864"C:\Users\admin\Desktop\._cache_2025-06-21_aa9e50aabb1b227f57176546b55252a0_amadey_black-basta_darkgate_elex_gcleaner_luca-stealer.exe" C:\Users\admin\Desktop\._cache_2025-06-21_aa9e50aabb1b227f57176546b55252a0_amadey_black-basta_darkgate_elex_gcleaner_luca-stealer.exe
2025-06-21_aa9e50aabb1b227f57176546b55252a0_amadey_black-basta_darkgate_elex_gcleaner_luca-stealer.exe
User:
admin
Company:
Sysinternals - www.sysinternals.com
Integrity Level:
HIGH
Description:
Autologon configuration
Version:
3.10
Modules
Images
c:\users\admin\desktop\._cache_2025-06-21_aa9e50aabb1b227f57176546b55252a0_amadey_black-basta_darkgate_elex_gcleaner_luca-stealer.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\user32.dll
5528"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdateC:\ProgramData\Synaptics\Synaptics.exe
2025-06-21_aa9e50aabb1b227f57176546b55252a0_amadey_black-basta_darkgate_elex_gcleaner_luca-stealer.exe
User:
admin
Company:
Synaptics
Integrity Level:
HIGH
Description:
Synaptics Pointing Device Driver
Version:
1.0.0.4
Modules
Images
c:\programdata\synaptics\synaptics.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\user32.dll
6360C:\WINDOWS\System32\slui.exe -EmbeddingC:\Windows\System32\slui.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Activation Client
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\slui.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
6704"C:\Users\admin\Desktop\._cache_2025-06-21_aa9e50aabb1b227f57176546b55252a0_amadey_black-basta_darkgate_elex_gcleaner_luca-stealer.exe" C:\Users\admin\Desktop\._cache_2025-06-21_aa9e50aabb1b227f57176546b55252a0_amadey_black-basta_darkgate_elex_gcleaner_luca-stealer.exe2025-06-21_aa9e50aabb1b227f57176546b55252a0_amadey_black-basta_darkgate_elex_gcleaner_luca-stealer.exe
User:
admin
Company:
Sysinternals - www.sysinternals.com
Integrity Level:
MEDIUM
Description:
Autologon configuration
Exit code:
3221226540
Version:
3.10
Modules
Images
c:\users\admin\desktop\._cache_2025-06-21_aa9e50aabb1b227f57176546b55252a0_amadey_black-basta_darkgate_elex_gcleaner_luca-stealer.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
Total events
8 073
Read events
8 067
Write events
6
Delete events
0

Modification events

(PID) Process:(3028) 2025-06-21_aa9e50aabb1b227f57176546b55252a0_amadey_black-basta_darkgate_elex_gcleaner_luca-stealer.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer
Operation:writeName:SlowContextMenuEntries
Value:
6024B221EA3A6910A2DC08002B30309D0A010000BD0E0C47735D584D9CEDE91E22E23282770100000114020000000000C0000000000000468D0000006078A409B011A54DAFA526D86198A780390100009AD298B2EDA6DE11BA8CA68E55D895936E000000
(PID) Process:(3028) 2025-06-21_aa9e50aabb1b227f57176546b55252a0_amadey_black-basta_darkgate_elex_gcleaner_luca-stealer.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:Synaptics Pointing Device Driver
Value:
C:\ProgramData\Synaptics\Synaptics.exe
(PID) Process:(3864) ._cache_2025-06-21_aa9e50aabb1b227f57176546b55252a0_amadey_black-basta_darkgate_elex_gcleaner_luca-stealer.exeKey:HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Autologon
Operation:writeName:EulaAccepted
Value:
1
(PID) Process:(5528) Synaptics.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(5528) Synaptics.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(5528) Synaptics.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
Executable files
4
Suspicious files
0
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
30282025-06-21_aa9e50aabb1b227f57176546b55252a0_amadey_black-basta_darkgate_elex_gcleaner_luca-stealer.exeC:\Users\admin\Desktop\._cache_2025-06-21_aa9e50aabb1b227f57176546b55252a0_amadey_black-basta_darkgate_elex_gcleaner_luca-stealer.exeexecutable
MD5:C6377C648AC8775FCC8302C1DB14A8AA
SHA256:DF6589654ABFACB1490A9F19E9C0E32623E73F2A1B852E8A8379B7873D03A33A
30282025-06-21_aa9e50aabb1b227f57176546b55252a0_amadey_black-basta_darkgate_elex_gcleaner_luca-stealer.exeC:\ProgramData\Synaptics\RCX6ED7.tmpexecutable
MD5:E37B9C2DBD207823DE5A04213417BAD5
SHA256:BE7F792386150E934E8251B55C63809E02D04A8855D23833D7893774DC842815
5528Synaptics.exeC:\Users\admin\AppData\Local\Temp\kKnQODi.inihtml
MD5:9D57A5499ADEE543D809809015055ABF
SHA256:D38475094E2D55780979201016B1FF89B735094B2953E7DA7017421D87A6FF4E
30282025-06-21_aa9e50aabb1b227f57176546b55252a0_amadey_black-basta_darkgate_elex_gcleaner_luca-stealer.exeC:\ProgramData\Synaptics\Synaptics.exeexecutable
MD5:AA9E50AABB1B227F57176546B55252A0
SHA256:0CB88C7A50909306006ECF80D2D6FEA60159D5C5AC49242276EEB4B7AC9DE260
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
38
TCP/UDP connections
49
DNS requests
22
Threats
8

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
5944
MoUsoCoreWorker.exe
GET
200
23.53.40.176:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
1268
svchost.exe
GET
200
23.53.40.176:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
4380
RUXIMICS.exe
GET
200
23.53.40.176:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
1268
svchost.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
5944
MoUsoCoreWorker.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
4380
RUXIMICS.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
POST
200
40.126.32.72:443
https://login.live.com/RST2.srf
unknown
xml
1.24 Kb
whitelisted
5528
Synaptics.exe
GET
200
69.42.215.252:80
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
unknown
whitelisted
POST
400
40.126.32.72:443
https://login.live.com/ppsecure/deviceaddcredential.srf
unknown
text
203 b
whitelisted
POST
200
40.126.32.134:443
https://login.live.com/ppsecure/deviceaddcredential.srf
unknown
text
16.7 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
5944
MoUsoCoreWorker.exe
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:137
whitelisted
1268
svchost.exe
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4380
RUXIMICS.exe
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:138
whitelisted
4380
RUXIMICS.exe
23.53.40.176:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
1268
svchost.exe
23.53.40.176:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
5944
MoUsoCoreWorker.exe
23.53.40.176:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
1268
svchost.exe
23.35.229.160:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
4380
RUXIMICS.exe
23.35.229.160:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 40.127.240.158
  • 20.73.194.208
whitelisted
google.com
  • 142.250.184.238
whitelisted
crl.microsoft.com
  • 23.53.40.176
  • 23.53.40.178
whitelisted
www.microsoft.com
  • 23.35.229.160
whitelisted
client.wns.windows.com
  • 172.211.123.248
whitelisted
login.live.com
  • 20.190.159.73
  • 20.190.159.0
  • 40.126.31.73
  • 40.126.31.131
  • 40.126.31.129
  • 40.126.31.130
  • 40.126.31.0
  • 20.190.159.4
whitelisted
xred.mooo.com
whitelisted
freedns.afraid.org
  • 69.42.215.252
whitelisted
nexusrules.officeapps.live.com
  • 52.111.236.21
whitelisted
slscr.update.microsoft.com
  • 20.12.23.50
whitelisted

Threats

PID
Process
Class
Message
2200
svchost.exe
Potentially Bad Traffic
ET DYN_DNS DYNAMIC_DNS Query to Abused Domain *.mooo.com
A Network Trojan was detected
ET HUNTING Suspicious User-Agent Containing .exe
A Network Trojan was detected
ET MALWARE Snake Keylogger Payload Request (GET)
A Network Trojan was detected
ET HUNTING Suspicious User-Agent Containing .exe
A Network Trojan was detected
ET HUNTING Suspicious User-Agent Containing .exe
A Network Trojan was detected
ET HUNTING Suspicious User-Agent Containing .exe
A Network Trojan was detected
ET HUNTING Suspicious User-Agent Containing .exe
A Network Trojan was detected
ET HUNTING Suspicious User-Agent Containing .exe
No debug info