File name:

Aqua.exe

Full analysis: https://app.any.run/tasks/5451a260-f45b-485c-a2c7-5dce39829a7d
Verdict: Malicious activity
Threats:

Lumma is an information stealer, developed using the C programming language. It is offered for sale as a malware-as-a-service, with several plans available. It usually targets cryptocurrency wallets, login credentials, and other sensitive information on a compromised system. The malicious software regularly gets updates that improve and expand its functionality, making it a serious stealer threat.

Analysis date: May 16, 2025, 17:59:38
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
telegram
lumma
stealer
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32+ executable (GUI) x86-64, for MS Windows, 9 sections
MD5:

058C4E1A9A588D6369EA5169D6FB6375

SHA1:

1B9445D607B8AF0CDDD2DC742AE95840D3C55C1A

SHA256:

FB7F0B4DF60292BC31186E48DFF55F9213AD8118BB1D5D59210740D8E0C5DD09

SSDEEP:

49152:LSZQqnIi1cSHmuWZ8x0WyGhUQqAZAoPgncJHGcJ3ndfVwWyGhUQqAZAoPgncJHGD:LSZWiD68xzyg9Zx/JmWndVyg9Zx/JmW0

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • LUMMA has been detected (SURICATA)

      • svchost.exe (PID: 2196)
      • MSBuild.exe (PID: 5868)
    • Connects to the CnC server

      • svchost.exe (PID: 2196)
    • LUMMA mutex has been found

      • MSBuild.exe (PID: 5868)
  • SUSPICIOUS

    • Executes application which crashes

      • Aqua.exe (PID: 5328)
    • Contacting a server suspected of hosting an CnC

      • svchost.exe (PID: 2196)
      • MSBuild.exe (PID: 5868)
    • Process communicates with Telegram (possibly using it as an attacker's C2 server)

      • MSBuild.exe (PID: 5868)
    • Searches for installed software

      • MSBuild.exe (PID: 5868)
  • INFO

    • Checks supported languages

      • MSBuild.exe (PID: 5868)
      • Aqua.exe (PID: 5328)
    • Reads the machine GUID from the registry

      • MSBuild.exe (PID: 5868)
    • Reads the software policy settings

      • MSBuild.exe (PID: 5868)
    • Reads the computer name

      • MSBuild.exe (PID: 5868)
    • Attempting to use instant messaging service

      • MSBuild.exe (PID: 5868)
    • Creates files or folders in the user directory

      • WerFault.exe (PID: 1188)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic Win/DOS Executable (50)
.exe | DOS Executable Generic (49.9)

EXIF

EXE

MachineType: AMD AMD64
TimeStamp: 2025:05:14 17:59:14+00:00
ImageFileCharacteristics: Executable, Large address aware
PEType: PE32+
LinkerVersion: 14
CodeSize: 222720
InitializedDataSize: 68096
UninitializedDataSize: -
EntryPoint: 0x21538
OSVersion: 6
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows GUI
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
133
Monitored processes
6
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start aqua.exe #LUMMA msbuild.exe sppextcomobj.exe no specs slui.exe no specs werfault.exe no specs #LUMMA svchost.exe

Process information

PID
CMD
Path
Indicators
Parent process
900C:\WINDOWS\system32\SppExtComObj.exe -EmbeddingC:\Windows\System32\SppExtComObj.Exesvchost.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
KMS Connection Broker
Version:
10.0.19041.3996 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sppextcomobj.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\oleaut32.dll
1188C:\WINDOWS\system32\WerFault.exe -u -p 5328 -s 240C:\Windows\System32\WerFault.exeAqua.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Problem Reporting
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\werfault.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\cryptsp.dll
c:\windows\system32\oleaut32.dll
2196C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s DnscacheC:\Windows\System32\svchost.exe
services.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Services
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\kernel.appcore.dll
5328"C:\Users\admin\Downloads\Aqua.exe" C:\Users\admin\Downloads\Aqua.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221225477
Modules
Images
c:\users\admin\downloads\aqua.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
5868"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
Aqua.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
MSBuild.exe
Exit code:
0
Version:
4.8.9037.0 built by: NET481REL1
Modules
Images
c:\windows\microsoft.net\framework\v4.0.30319\msbuild.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\shell32.dll
6652"C:\WINDOWS\System32\SLUI.exe" RuleId=3482d82e-ca2c-4e1f-8864-da0267b484b2;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c;NotificationInterval=1440;Trigger=TimerEventC:\Windows\System32\slui.exeSppExtComObj.Exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Activation Client
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\slui.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
Total events
5 709
Read events
5 709
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
3
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
1188WerFault.exeC:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_Aqua.exe_bd6e5b3e2cad942b76d2cf8516d55fafe73f3b_0bd82050_a3d047c7-618a-4f01-88a0-5e26817886fc\Report.wer
MD5:
SHA256:
1188WerFault.exeC:\ProgramData\Microsoft\Windows\WER\Temp\WERC94E.tmp.WERInternalMetadata.xmlbinary
MD5:6F34E67909F52716C82B49F473948265
SHA256:CE1DEC0E9366E9FC3E27C76DC940D6A68945A5257835570C2AE2142E2F2A89CC
1188WerFault.exeC:\ProgramData\Microsoft\Windows\WER\Temp\WERC96E.tmp.xmlxml
MD5:BB23741AC2F56164A145E5725C57C93C
SHA256:288565C4EB6201B20773F20010817017013C4F53DE49C42F8CF17910BC2ED1BB
1188WerFault.exeC:\Users\admin\AppData\Local\CrashDumps\Aqua.exe.5328.dmpbinary
MD5:965BA7D2CD442411DE2D1890A09C3132
SHA256:BE4C0CA7715712F281142C3140AA99294926F60BB46FF44F665248647FED1CBE
1188WerFault.exeC:\ProgramData\Microsoft\Windows\WER\Temp\WERC8E0.tmp.dmpbinary
MD5:9D73416B47D7844A095C2E0664A40011
SHA256:061B4C1C44646C7A993D35653FF98F2F3FEF0F5F10CA27495CCC1902E9A38CE8
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
28
DNS requests
5
Threats
6

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:137
whitelisted
4
System
192.168.100.255:138
whitelisted
5868
MSBuild.exe
149.154.167.99:443
t.me
Telegram Messenger Inc
GB
whitelisted
5868
MSBuild.exe
49.13.77.253:443
racxilb.digital
Hetzner Online GmbH
DE
unknown
2112
svchost.exe
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
2104
svchost.exe
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 51.104.136.2
  • 4.231.128.59
whitelisted
google.com
  • 142.250.185.78
whitelisted
t.me
  • 149.154.167.99
whitelisted
racxilb.digital
  • 49.13.77.253
unknown

Threats

PID
Process
Class
Message
5868
MSBuild.exe
Misc activity
ET INFO Observed Telegram Domain (t .me in TLS SNI)
5868
MSBuild.exe
Domain Observed Used for C2 Detected
ET MALWARE Observed Win32/Lumma Stealer Related Domain (racxilb .digital) in TLS SNI
2196
svchost.exe
Domain Observed Used for C2 Detected
ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (racxilb .digital)
5868
MSBuild.exe
Domain Observed Used for C2 Detected
ET MALWARE Observed Win32/Lumma Stealer Related Domain (racxilb .digital) in TLS SNI
5868
MSBuild.exe
Domain Observed Used for C2 Detected
ET MALWARE Observed Win32/Lumma Stealer Related Domain (racxilb .digital) in TLS SNI
5868
MSBuild.exe
Domain Observed Used for C2 Detected
ET MALWARE Observed Win32/Lumma Stealer Related Domain (racxilb .digital) in TLS SNI
No debug info