SYMBOLCOMMON_NAMEaka. SYNONYMS
win.vapor_rage (Back to overview)

VaporRage

aka: BOOMMIC

Actor(s): APT29

VTCollection    

According to Mandiant, VaporRage or BOOMMIC, is a shellcode downloader written in C that communicates over HTTPS. Shellcode Payloads are retrieved from a hardcoded C2 that uses an encoded host_id generated from the targets domain and account name. BOOMMIC XOR decodes the downloaded shellcode payload in memory and executes it.

References
2023-03-10MrtiepoloGianluca Tiepolo
Sophisticated APT29 Campaign Abuses Notion API to Target the European Commission
BEATDROP EnvyScout GraphicalNeutrino tDiscoverer VaporRage
2022-09-06INCIBE-CERTINCIBE
Estudio del análisis de Nobelium
BEATDROP BOOMBOX Cobalt Strike EnvyScout Unidentified 099 (APT29 Dropbox Loader) VaporRage
2022-04-29MandiantAnders Vejlby, John Wolfram, Nick Simonian, Sarah Hawley, Tyler McLellan
Trello From the Other Side: Tracking APT29 Phishing Campaigns
BEATDROP VaporRage
Yara Rules
[TLP:WHITE] win_vapor_rage_auto (20230808 | Detects win.vapor_rage.)
rule win_vapor_rage_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.vapor_rage."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.vapor_rage"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 6a07 e8???????? e8???????? e8???????? e8???????? 8325????????00 c745fcfeffffff }
            // n = 7, score = 200
            //   6a07                 | push                7
            //   e8????????           |                     
            //   e8????????           |                     
            //   e8????????           |                     
            //   e8????????           |                     
            //   8325????????00       |                     
            //   c745fcfeffffff       | mov                 dword ptr [ebp - 4], 0xfffffffe

        $sequence_1 = { 6a00 0fb755b0 52 8b45ac 50 }
            // n = 5, score = 200
            //   6a00                 | push                0
            //   0fb755b0             | movzx               edx, word ptr [ebp - 0x50]
            //   52                   | push                edx
            //   8b45ac               | mov                 eax, dword ptr [ebp - 0x54]
            //   50                   | push                eax

        $sequence_2 = { 5f 5e c3 68???????? ff15???????? c3 }
            // n = 6, score = 200
            //   5f                   | pop                 edi
            //   5e                   | pop                 esi
            //   c3                   | ret                 
            //   68????????           |                     
            //   ff15????????         |                     
            //   c3                   | ret                 

        $sequence_3 = { 32db 885de7 c745fcfeffffff e8???????? 84db 0f8564ffffff }
            // n = 6, score = 200
            //   32db                 | xor                 bl, bl
            //   885de7               | mov                 byte ptr [ebp - 0x19], bl
            //   c745fcfeffffff       | mov                 dword ptr [ebp - 4], 0xfffffffe
            //   e8????????           |                     
            //   84db                 | test                bl, bl
            //   0f8564ffffff         | jne                 0xffffff6a

        $sequence_4 = { 885de7 c745fcfeffffff e8???????? 84db 0f8564ffffff e8???????? }
            // n = 6, score = 200
            //   885de7               | mov                 byte ptr [ebp - 0x19], bl
            //   c745fcfeffffff       | mov                 dword ptr [ebp - 4], 0xfffffffe
            //   e8????????           |                     
            //   84db                 | test                bl, bl
            //   0f8564ffffff         | jne                 0xffffff6a
            //   e8????????           |                     

        $sequence_5 = { 6a1f 8b4de4 51 ff15???????? }
            // n = 4, score = 200
            //   6a1f                 | push                0x1f
            //   8b4de4               | mov                 ecx, dword ptr [ebp - 0x1c]
            //   51                   | push                ecx
            //   ff15????????         |                     

        $sequence_6 = { 8b55f8 81ca80000000 8955f8 6a04 8d45f8 50 6a1f }
            // n = 7, score = 200
            //   8b55f8               | mov                 edx, dword ptr [ebp - 8]
            //   81ca80000000         | or                  edx, 0x80
            //   8955f8               | mov                 dword ptr [ebp - 8], edx
            //   6a04                 | push                4
            //   8d45f8               | lea                 eax, [ebp - 8]
            //   50                   | push                eax
            //   6a1f                 | push                0x1f

        $sequence_7 = { eb59 48 a3???????? e8???????? }
            // n = 4, score = 200
            //   eb59                 | jmp                 0x5b
            //   48                   | dec                 eax
            //   a3????????           |                     
            //   e8????????           |                     

        $sequence_8 = { 894df8 8b55f8 81ca80000000 8955f8 6a04 8d45f8 }
            // n = 6, score = 200
            //   894df8               | mov                 dword ptr [ebp - 8], ecx
            //   8b55f8               | mov                 edx, dword ptr [ebp - 8]
            //   81ca80000000         | or                  edx, 0x80
            //   8955f8               | mov                 dword ptr [ebp - 8], edx
            //   6a04                 | push                4
            //   8d45f8               | lea                 eax, [ebp - 8]

        $sequence_9 = { f2c3 f2e94e030000 55 8bec 5d e9???????? 55 }
            // n = 7, score = 200
            //   f2c3                 | bnd ret             
            //   f2e94e030000         | bnd jmp             0x354
            //   55                   | push                ebp
            //   8bec                 | mov                 ebp, esp
            //   5d                   | pop                 ebp
            //   e9????????           |                     
            //   55                   | push                ebp

    condition:
        7 of them and filesize < 296960
}
Download all Yara Rules