Static task
static1
Behavioral task
behavioral1
Sample
brew-alp.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
brew-alp.exe
Resource
win10v2004-20240704-en
General
-
Target
27225914110a9b4ef43f77e6672f0e1c.bin
-
Size
133KB
-
MD5
27225914110a9b4ef43f77e6672f0e1c
-
SHA1
cc57ada73b4d840736f9cc771ecb9f3c761960bb
-
SHA256
1a2b138dd7789482d6e530e85f56a83fc730db5daed4dae02b5f500281b54e46
-
SHA512
cafe95666332df39fec630461478f2bc92bc062acc45ec00aac429eca8661a4855dc4be83276b750ea508e98cba6f38ec59996a91339f75654ba0d046ab89b0f
-
SSDEEP
3072:M9JkHZdDYXvEg3Pztv8vxU3T0iKgM1j1W+vdPytAaF4JHt:jZdDovv/ztUvxRDvaQt
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource unpack001/brew-alp.exe
Files
-
27225914110a9b4ef43f77e6672f0e1c.bin.rar
-
BReWErS.nfo
-
brew-alp.exe.exe windows:4 windows x86 arch:x86
6f612ff9df75a349bf75e1e790da9199
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetModuleHandleA
ExitProcess
GetWindowsDirectoryA
lstrcatA
CreateDirectoryA
DeleteFileA
RemoveDirectoryA
FindResourceA
LoadResource
LockResource
SizeofResource
CreateFileA
WriteFile
CloseHandle
OpenProcess
VirtualAllocEx
WriteProcessMemory
LoadLibraryA
GetProcAddress
CreateRemoteThread
WaitForSingleObject
CreateThread
SetThreadPriority
HeapAlloc
HeapCreate
HeapDestroy
Sleep
ReadFile
SetFilePointer
user32
DialogBoxParamA
SetTimer
LoadBitmapA
SendDlgItemMessageA
FindWindowA
EndDialog
GetWindowThreadProcessId
GetDlgItem
SendMessageA
RegisterHotKey
ReleaseCapture
gdi32
CreateFontA
SetBkMode
SetTextColor
SetBkColor
CreateSolidBrush
GetStockObject
winmm
waveOutClose
waveOutGetPosition
waveOutOpen
waveOutPrepareHeader
waveOutReset
waveOutUnprepareHeader
waveOutWrite
Sections
code Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
data Size: 10KB - Virtual size: 82KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 504KB - Virtual size: 504KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.idata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ