SYMBOLCOMMON_NAMEaka. SYNONYMS
win.comlook (Back to overview)

ComLook

Actor(s): Turla

VTCollection    

ComLook is a malicious plugin for the mail client "The Bat!", written in C++ and compiled with MSVC 10.0. It implements malicious commands like PutFile, GetFile, SetConfig, GetConfig, and Command. It contains hard-coded email addresses and other information, indicating a target in Azerbaijan. It was first uploaded to VirusTotal on January 12, 2022, and is associated with the APT group Turla. It appears to be a targeted deployment.

References
2022-01-25Möbius Strip Reverse EngineeringRolf Rolles
An Exhaustively Analyzed IDB for ComLook
ComLook
2022-01-20Twitter (@ClearskySec)ClearSky Cybersecurity
Tweet on ComLook backdoor used by Turla
ComLook
Yara Rules
[TLP:WHITE] win_comlook_auto (20230808 | Detects win.comlook.)
rule win_comlook_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.comlook."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.comlook"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { c1ff1f 03c1 13d7 2b442434 b900000000 1bd1 33ff }
            // n = 7, score = 100
            //   c1ff1f               | sar                 edi, 0x1f
            //   03c1                 | add                 eax, ecx
            //   13d7                 | adc                 edx, edi
            //   2b442434             | sub                 eax, dword ptr [esp + 0x34]
            //   b900000000           | mov                 ecx, 0
            //   1bd1                 | sbb                 edx, ecx
            //   33ff                 | xor                 edi, edi

        $sequence_1 = { e8???????? 8d45e0 50 c645fc02 e8???????? 83c42c 8bd8 }
            // n = 7, score = 100
            //   e8????????           |                     
            //   8d45e0               | lea                 eax, [ebp - 0x20]
            //   50                   | push                eax
            //   c645fc02             | mov                 byte ptr [ebp - 4], 2
            //   e8????????           |                     
            //   83c42c               | add                 esp, 0x2c
            //   8bd8                 | mov                 ebx, eax

        $sequence_2 = { ff15???????? 83c404 3bf4 e8???????? b843000000 e9???????? c7854cffffff00000000 }
            // n = 7, score = 100
            //   ff15????????         |                     
            //   83c404               | add                 esp, 4
            //   3bf4                 | cmp                 esi, esp
            //   e8????????           |                     
            //   b843000000           | mov                 eax, 0x43
            //   e9????????           |                     
            //   c7854cffffff00000000     | mov    dword ptr [ebp - 0xb4], 0

        $sequence_3 = { e8???????? 8b4e08 80791500 7579 8b01 80781401 7509 }
            // n = 7, score = 100
            //   e8????????           |                     
            //   8b4e08               | mov                 ecx, dword ptr [esi + 8]
            //   80791500             | cmp                 byte ptr [ecx + 0x15], 0
            //   7579                 | jne                 0x7b
            //   8b01                 | mov                 eax, dword ptr [ecx]
            //   80781401             | cmp                 byte ptr [eax + 0x14], 1
            //   7509                 | jne                 0xb

        $sequence_4 = { c1ed08 036e04 25ff000000 036c2414 8906 8b0f 0fb6c0 }
            // n = 7, score = 100
            //   c1ed08               | shr                 ebp, 8
            //   036e04               | add                 ebp, dword ptr [esi + 4]
            //   25ff000000           | and                 eax, 0xff
            //   036c2414             | add                 ebp, dword ptr [esp + 0x14]
            //   8906                 | mov                 dword ptr [esi], eax
            //   8b0f                 | mov                 ecx, dword ptr [edi]
            //   0fb6c0               | movzx               eax, al

        $sequence_5 = { e9???????? 8b4518 0b451c 7509 33c0 33d2 e9???????? }
            // n = 7, score = 100
            //   e9????????           |                     
            //   8b4518               | mov                 eax, dword ptr [ebp + 0x18]
            //   0b451c               | or                  eax, dword ptr [ebp + 0x1c]
            //   7509                 | jne                 0xb
            //   33c0                 | xor                 eax, eax
            //   33d2                 | xor                 edx, edx
            //   e9????????           |                     

        $sequence_6 = { e8???????? 83c408 85c0 7410 8b4508 8b4df8 894858 }
            // n = 7, score = 100
            //   e8????????           |                     
            //   83c408               | add                 esp, 8
            //   85c0                 | test                eax, eax
            //   7410                 | je                  0x12
            //   8b4508               | mov                 eax, dword ptr [ebp + 8]
            //   8b4df8               | mov                 ecx, dword ptr [ebp - 8]
            //   894858               | mov                 dword ptr [eax + 0x58], ecx

        $sequence_7 = { e8???????? 8bf8 83c404 3bfb 0f8eab060000 c7463460210000 895e44 }
            // n = 7, score = 100
            //   e8????????           |                     
            //   8bf8                 | mov                 edi, eax
            //   83c404               | add                 esp, 4
            //   3bfb                 | cmp                 edi, ebx
            //   0f8eab060000         | jle                 0x6b1
            //   c7463460210000       | mov                 dword ptr [esi + 0x34], 0x2160
            //   895e44               | mov                 dword ptr [esi + 0x44], ebx

        $sequence_8 = { e8???????? a1???????? 33c4 89442418 53 8b5c2424 8b435c }
            // n = 7, score = 100
            //   e8????????           |                     
            //   a1????????           |                     
            //   33c4                 | xor                 eax, esp
            //   89442418             | mov                 dword ptr [esp + 0x18], eax
            //   53                   | push                ebx
            //   8b5c2424             | mov                 ebx, dword ptr [esp + 0x24]
            //   8b435c               | mov                 eax, dword ptr [ebx + 0x5c]

        $sequence_9 = { b8cccccccc 8945f0 8945f4 8945f8 8945fc 8b4508 0590050000 }
            // n = 7, score = 100
            //   b8cccccccc           | mov                 eax, 0xcccccccc
            //   8945f0               | mov                 dword ptr [ebp - 0x10], eax
            //   8945f4               | mov                 dword ptr [ebp - 0xc], eax
            //   8945f8               | mov                 dword ptr [ebp - 8], eax
            //   8945fc               | mov                 dword ptr [ebp - 4], eax
            //   8b4508               | mov                 eax, dword ptr [ebp + 8]
            //   0590050000           | add                 eax, 0x590

    condition:
        7 of them and filesize < 4553728
}
Download all Yara Rules