September 12, 2017 By Larry Loeb 2 min read

Threat actors targeting Brazilian users have hijacked Facebook’s content delivery network (CDN) as a vehicle for cybercrime. The actors are using the Facebook CDN as a way to deliver files that hide banking Trojans, according to MalwareHunter.

Cybercriminals use this method because most antivirus solutions will almost always trust such a specialized IP address. The threat actors take advantage of this assumption to slip their malware files past detection.

Similar Security Breaches Reported

Similar attacks have also been described by Palo Alto Networks in its blog, but these attacks use Dropbox and Google’s cloud storage services to store the same infected files. Like the Facebook CDN, neither cloud storage service is usually blocked by standard antivirus products. Again, assumptions made by the product creators proved fallacious in actual practice.

The current campaign specifically targets Brazilian users and starts with a mass email with an embedded link. The letter appears official in nature, and the link points to a RAR or a ZIP file hosted on the CDN. This file is an encoded PowerShell script, which will invoke the local PowerShell application.

Using a local application in this way is a malware trick to bypass some unsophisticated security applications that may be in use.

Bleeping Computer noted that this first link leads to further downloads that are performed before that actual malware is executed. This multilayered approach gives the threat actors greater control over what is actually done on the victim machines based, for example, on the user’s location. In the Facebook-based campaign, a DLL file that is loaded at the last stage of infection will be empty if the user IP is not between a certain range. Only the desired IP addresses will receive the poisoned file that contains a Trojan.

Not Their First Rodeo

The group behind these security breaches seems to have had extensive experience targeting Brazilian users. According to Bleeping Computer, researchers believed that this is the same group that ran the Banload Trojan campaign in 2016 as well as the Escelar Trojan of 2015.

The group also uses sophisticated tracking techniques to gauge how the spammed mail performs. Tracking images are embedded within the email and served by goo.gl shortened links. This can allow them to track how many messages were opened. With this technique, it was found that users opened the mail 200,000 times on Sept. 2 alone.

Facebook has been informed of the situation.

More from

How a new wave of deepfake-driven cybercrime targets businesses

5 min read - As deepfake attacks on businesses dominate news headlines, detection experts are gathering valuable insights into how these attacks came into being and the vulnerabilities they exploit.Between 2023 and 2024, frequent phishing and social engineering campaigns led to account hijacking and theft of assets and data, identity theft, and reputational damage to businesses across industries.Call centers of major banks and financial institutions are now overwhelmed by an onslaught of deepfake calls using voice cloning technology in efforts to break into customer…

Grandoreiro banking trojan unleashed: X-Force observing emerging global campaigns

16 min read - Since March 2024, IBM X-Force has been tracking several large-scale phishing campaigns distributing the Grandoreiro banking trojan, which is likely operated as a Malware-as-a-Service (MaaS). Analysis of the malware revealed major updates within the string decryption and domain generating algorithm (DGA), as well as the ability to use Microsoft Outlook clients on infected hosts to spread further phishing emails. The latest malware variant also specifically targets over 1500 global banks, enabling attackers to perform banking fraud in over 60 countries…

New cybersecurity sheets from CISA and NSA: An overview

4 min read - The Cybersecurity and Infrastructure Security Agency (CISA) and National Security Agency (NSA) have recently released new CSI (Cybersecurity Information) sheets aimed at providing information and guidelines to organizations on how to effectively secure their cloud environments.This new release includes a total of five CSI sheets, covering various aspects of cloud security such as threat mitigation, identity and access management, network security and more. Here's our overview of the new CSI sheets, what they address and the key takeaways from each.Implementing…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today