September 15, 2017 By Larry Loeb 2 min read

Security research firm ESET found that content delivery networks (CDNs) offer more than just ways to optimize bandwidth: They can also be a source of malware.

ESET observed certain methods that are being put into use as the basis for a new kind of attack, including the use of remote scripts and command-and-control (C&C) techniques, reported We Live Security.

The first step in the attack is to store a small bit of JavaScript code in a file located at a particular address on the CDN, according to SecurityWeek.

This bit of JavaScript is used by a Nullsoft Scriptable Installer System (NSIS) program to perform the first part of the malware installation. The threat actors have to get the victim to activate the NSIS, and that is where the social engineering part comes into action. They make the victim believe that this NSIS downloader is something else they want, and the victim does whatever action is needed to execute the NSIS.

The downloader will then go to the JavaScript snippet and obtain it. Next, the eval function is called to evaluate the snippet and create additional parts to the snippet. The form of the addition is: downAndExec(\”<parameter_1>\”, \”<parameter_2>\”). ESET said that the first parameter (<parameter_1>) will correspond to the URL where the C&C is hosted, and the second parameter (<parameter_2>) contains the “x-id” data that is necessary to download other payloads.

This framework has enough functionality to get various modules from the C&C and execute them individually. One example of this technique used Facebook’s content delivery network to load a banking Trojan that worked only for Brazilian banks.

SecurityWeek noted that protection against sandboxing has been implemented in the bank Trojan downloader. That means the malicious code will not be executed if the JavaScript snippet is analyzed separately, which would indicate a sandbox function. The script also directly identifies whether the machine meets its needs by performing other checks before it takes any malicious action.

Content delivery networks present a number of problems for malware detection along with their intended use. For example, the IP of such a network is virtually unblockable if it is delivering malware. Blocking the IP will not work in this case due to a flood of uncompromised information originating from the malware. Additionally, finding appropriate IoCs may be hard due to the high volume of traffic originating from such a site.

Like fileless malware, this kind of security challenge requires different methods to both detect it and to mitigate it. However, the advice of not clicking on unknown links or documents remains as apt as ever.

More from

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today