SYMBOLCOMMON_NAMEaka. SYNONYMS
win.bedep (Back to overview)

Bedep

VTCollection    

Bedep has been mostly observed in ad-fraud campaigns, although it can also generally load modules for different tasks. It was dropped by the Angler Exploit Kit.

References
2016-05-09Malware Traffic AnalysisBrad Duncan
PseudoDarkLeech Angler EK from 185.118.66.154 sends Bedep/CryptXXX
Bedep Unidentified 025 (Clickfraud)
2016-04-14Malware Don't Need CoffeeKafeine
Bedep has raised its game vs Bot Zombies
Bedep
2016-02-09Talos IntelligenceAlexander Chiu
Bedep Lurking in Angler's Shadows
Bedep
2015-05-20SentrantSergei Frankoff
Bedep Ad-Fraud Botnet Analysis – Exposing the Mechanics Behind 153.6M Defrauded Ad Impressions A Day
Bedep
2015-04-21Arbor NetworksDennis Schwarz
Bedep’s DGA: Trading Foreign Exchange for Malware Domains
Bedep
Yara Rules
[TLP:WHITE] win_bedep_auto (20230808 | Detects win.bedep.)
rule win_bedep_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.bedep."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.bedep"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 8b4dd4 c70020000000 c7400421020000 8bc6 881e c6460103 }
            // n = 6, score = 100
            //   8b4dd4               | mov                 ecx, dword ptr [ebp - 0x2c]
            //   c70020000000         | mov                 dword ptr [eax], 0x20
            //   c7400421020000       | mov                 dword ptr [eax + 4], 0x221
            //   8bc6                 | mov                 eax, esi
            //   881e                 | mov                 byte ptr [esi], bl
            //   c6460103             | mov                 byte ptr [esi + 1], 3

        $sequence_1 = { 8b4608 e8???????? 85c0 7c19 6a20 8bc7 e8???????? }
            // n = 7, score = 100
            //   8b4608               | mov                 eax, dword ptr [esi + 8]
            //   e8????????           |                     
            //   85c0                 | test                eax, eax
            //   7c19                 | jl                  0x1b
            //   6a20                 | push                0x20
            //   8bc7                 | mov                 eax, edi
            //   e8????????           |                     

        $sequence_2 = { e8???????? 85c0 8945f4 7e3a 837df800 7463 8bcb }
            // n = 7, score = 100
            //   e8????????           |                     
            //   85c0                 | test                eax, eax
            //   8945f4               | mov                 dword ptr [ebp - 0xc], eax
            //   7e3a                 | jle                 0x3c
            //   837df800             | cmp                 dword ptr [ebp - 8], 0
            //   7463                 | je                  0x65
            //   8bcb                 | mov                 ecx, ebx

        $sequence_3 = { 33ff 89742418 8974241c 8b542418 56 ff742420 8d4c2430 }
            // n = 7, score = 100
            //   33ff                 | xor                 edi, edi
            //   89742418             | mov                 dword ptr [esp + 0x18], esi
            //   8974241c             | mov                 dword ptr [esp + 0x1c], esi
            //   8b542418             | mov                 edx, dword ptr [esp + 0x18]
            //   56                   | push                esi
            //   ff742420             | push                dword ptr [esp + 0x20]
            //   8d4c2430             | lea                 ecx, [esp + 0x30]

        $sequence_4 = { 7d09 56 e8???????? 59 eb05 8b450c 8930 }
            // n = 7, score = 100
            //   7d09                 | jge                 0xb
            //   56                   | push                esi
            //   e8????????           |                     
            //   59                   | pop                 ecx
            //   eb05                 | jmp                 7
            //   8b450c               | mov                 eax, dword ptr [ebp + 0xc]
            //   8930                 | mov                 dword ptr [eax], esi

        $sequence_5 = { 397338 89442428 0f85bb000000 6a7c 8d8424a4000000 56 50 }
            // n = 7, score = 100
            //   397338               | cmp                 dword ptr [ebx + 0x38], esi
            //   89442428             | mov                 dword ptr [esp + 0x28], eax
            //   0f85bb000000         | jne                 0xc1
            //   6a7c                 | push                0x7c
            //   8d8424a4000000       | lea                 eax, [esp + 0xa4]
            //   56                   | push                esi
            //   50                   | push                eax

        $sequence_6 = { 75e2 b001 5e c20400 55 8bec 83e4f8 }
            // n = 7, score = 100
            //   75e2                 | jne                 0xffffffe4
            //   b001                 | mov                 al, 1
            //   5e                   | pop                 esi
            //   c20400               | ret                 4
            //   55                   | push                ebp
            //   8bec                 | mov                 ebp, esp
            //   83e4f8               | and                 esp, 0xfffffff8

        $sequence_7 = { 56 90 e8???????? 832000 6a04 ff750c 33c9 }
            // n = 7, score = 100
            //   56                   | push                esi
            //   90                   | nop                 
            //   e8????????           |                     
            //   832000               | and                 dword ptr [eax], 0
            //   6a04                 | push                4
            //   ff750c               | push                dword ptr [ebp + 0xc]
            //   33c9                 | xor                 ecx, ecx

        $sequence_8 = { 8d4568 50 ff7570 90 e8???????? 894570 64a118000000 }
            // n = 7, score = 100
            //   8d4568               | lea                 eax, [ebp + 0x68]
            //   50                   | push                eax
            //   ff7570               | push                dword ptr [ebp + 0x70]
            //   90                   | nop                 
            //   e8????????           |                     
            //   894570               | mov                 dword ptr [ebp + 0x70], eax
            //   64a118000000         | mov                 eax, dword ptr fs:[0x18]

        $sequence_9 = { ff751c 83cb02 ff7520 53 ff7514 50 8d45f4 }
            // n = 7, score = 100
            //   ff751c               | push                dword ptr [ebp + 0x1c]
            //   83cb02               | or                  ebx, 2
            //   ff7520               | push                dword ptr [ebp + 0x20]
            //   53                   | push                ebx
            //   ff7514               | push                dword ptr [ebp + 0x14]
            //   50                   | push                eax
            //   8d45f4               | lea                 eax, [ebp - 0xc]

    condition:
        7 of them and filesize < 557056
}
Download all Yara Rules