2018-01-15 - FORMBOOK FROM CVE-2017-11882 RTF DOCUMENT

NOTICE:

ASSOCIATED FILES:

  • 2018-01-15-Formbook-infection-traffic.pcap   (791,092 bytes)
  • 2018-01-14-email-attachment-CVE-2017-11882-RTF-document.bin   (50,274 bytes)
  • 2018-01-14-Formbook-malspam-2137-UTC.eml   (70,951 bytes)
  • 2018-01-15-Formbook-executable.exe   (292,792 bytes)
  • ad1.src   (284,600 bytes)
  • ad2.src   (309,176 bytes)
  • ap1.src   (306,280 bytes)
  • ap2.src   (289,896 bytes)
  • bnk.src   (231,664 bytes)
  • emm.src   (239,856 bytes)
  • frn.src   (248,048 bytes)
  • joe.src   (292,792 bytes)
  • kin.src   (288,696 bytes)
  • kri.src   (292,792 bytes)
  • min.src   (314,472 bytes)
  • pri.src   (314,472 bytes)
  • thg.src   (302,184 bytes)
  • tim.src   (314,472 bytes)
  • xpl.src   (306,280 bytes)

NOTES:

WEB TRAFFIC BLOCK LIST

Indicators are not a block list.  If you feel the need to block web traffic, I suggest the following domains and partial URLs:

 

EMAIL


Shown above:  Screenshot of the email.

 

EMAIL INFORMATION:

 


Shown above:  Opening the RTF file in Microsoft Word gives you a fake popup notification to distract you from the infection that's happening.

 

TRAFFIC


Shown above:  SMB traffic to retreive the follow-up malware as seen in Wireshark.

 


Shown above:  HTTP traffic caused by the Formbook info stealer.

 


Shown above:  DNS responses for two domains were malformed.

 

INFECTION TRAFFIC:

 

MALWARE

EMAIL ATTACHMENT - RTF USING EXPLOIT FOR CVE-2017-11882:

FORMBOOK MALWARE RETRIEVED FROM 185.198.59[.]121 OVER SMB:

OTHER MALWARE FROM \\185.198.59[.]121\S:

 

IMAGES


Shown above:  Alerts from Sguil in Security Onion using Suricata and the EmergingThreats Pro (ETPRO) ruleset.

 


Shown above:  Registry key and associated Formbook malware on the infected Windows host.

 


Shown above:  You can easily connect to the shared drive on 185.198.59[.]121 and see more malware.

 


Shown above:  Although the file extensions are all .src, they are all Windows executable files.

 

Click here to return to the main page.