November 1, 2018 By Douglas Bonderud 2 min read

A PowerShell malware downloader known as sLoad is conducting targeted, geofenced attacks across the U.K., Italy and Canada.

According to researchers at Proofpoint, the most recent versions of sLoad — which has been active since at least May 2018 — targeted victims using sophisticated, multistep geodetection and fencing.

Once the ideal targets were identified, the attacks delivered the Ramnit banking Trojan to compromise accounts and steal financial data. Phishing emails were the infection vector of choice for these campaigns, with attackers preferring shipping or package notifications that included customized user names and other convincing details.

A Preference for Location Restriction and Reconnaissance

Target value now trumps sheer volume in malware campaigns. As noted by Proofpoint, the makers of sLoad performed multiple checks to ensure that targeted computers were within their preferred geographic area.

During five separate steps — the initial download of zipped LNK files, LNK files downloading PowerShell, PowerShell downloading sLoad, sLoad communicating with its command-and-control (C&C) server, and sLoad receiving tasks or commands — the malware performed a source IP check to verify the user’s location. During the initial PowerShell download and sLoad test receiving stages, the malware added additional “header fencing” to ensure that requests and Background Intelligent Transfer Service (BITS) data were identical.

While this campaign currently targets U.K., Canadian and Italian victims, minor geofencing adjustments could shift the delivery focus to other lucrative markets, making the threat a concern for companies everywhere.

Even when infected with sLoad, banking Trojans such as Ramnit aren’t installed immediately. Instead, this PowerShell malware gathers data about current processes, examines the use of Outlook and Citrix-related files, checks the Domain Name System (DNS) cache for targeted bank domains and takes screenshots that are returned to its C&C server. Once geographic location and favorable device environment are confirmed, sLoad delivers final payloads such as Ramnit, Gootkit or Ursnif.

How to Fend Off PowerShell Malware Attacks

The sLoad PowerShell malware includes a stealthy attack mechanism, customized phishing hooks and top-tier geofencing. Despite it’s sophisticated nature, however, the attack still relies on user action to jump-start the infection process. As a result, it’s possible to boost corporate defenses with the right email strategy. Security experts recommend conducting phishing simulations to identify weak points and implementing a layered defense approach that includes perimeter protection, managed security services (MSS) and improved employee awareness.

When it comes to the specific use of PowerShell, a recent report from IBM X-Force Incident Response and Intelligence Services (IRIS) noted that attacks are on the rise as threat actors recognize the value of executing code directly into memory. In these cases, better security starts with upgrading to PowerShell v5 to leverage its logging capabilities, turning on transcription logs to capture full commands, and monitoring for key events such as 4688 (new process creation) and 7045 (new service installed).

Source: Proofpoint

More from

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

AI cybersecurity solutions detect ransomware in under 60 seconds

2 min read - Worried about ransomware? If so, it’s not surprising. According to the World Economic Forum, for large cyber losses (€1 million+), the number of cases in which data is exfiltrated is increasing, doubling from 40% in 2019 to almost 80% in 2022. And more recent activity is tracking even higher.Meanwhile, other dangers are appearing on the horizon. For example, the 2024 IBM X-Force Threat Intelligence Index states that threat group investment is increasingly focused on generative AI attack tools.Criminals have been…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today