November 1, 2018 By Douglas Bonderud 2 min read

A PowerShell malware downloader known as sLoad is conducting targeted, geofenced attacks across the U.K., Italy and Canada.

According to researchers at Proofpoint, the most recent versions of sLoad — which has been active since at least May 2018 — targeted victims using sophisticated, multistep geodetection and fencing.

Once the ideal targets were identified, the attacks delivered the Ramnit banking Trojan to compromise accounts and steal financial data. Phishing emails were the infection vector of choice for these campaigns, with attackers preferring shipping or package notifications that included customized user names and other convincing details.

A Preference for Location Restriction and Reconnaissance

Target value now trumps sheer volume in malware campaigns. As noted by Proofpoint, the makers of sLoad performed multiple checks to ensure that targeted computers were within their preferred geographic area.

During five separate steps — the initial download of zipped LNK files, LNK files downloading PowerShell, PowerShell downloading sLoad, sLoad communicating with its command-and-control (C&C) server, and sLoad receiving tasks or commands — the malware performed a source IP check to verify the user’s location. During the initial PowerShell download and sLoad test receiving stages, the malware added additional “header fencing” to ensure that requests and Background Intelligent Transfer Service (BITS) data were identical.

While this campaign currently targets U.K., Canadian and Italian victims, minor geofencing adjustments could shift the delivery focus to other lucrative markets, making the threat a concern for companies everywhere.

Even when infected with sLoad, banking Trojans such as Ramnit aren’t installed immediately. Instead, this PowerShell malware gathers data about current processes, examines the use of Outlook and Citrix-related files, checks the Domain Name System (DNS) cache for targeted bank domains and takes screenshots that are returned to its C&C server. Once geographic location and favorable device environment are confirmed, sLoad delivers final payloads such as Ramnit, Gootkit or Ursnif.

How to Fend Off PowerShell Malware Attacks

The sLoad PowerShell malware includes a stealthy attack mechanism, customized phishing hooks and top-tier geofencing. Despite it’s sophisticated nature, however, the attack still relies on user action to jump-start the infection process. As a result, it’s possible to boost corporate defenses with the right email strategy. Security experts recommend conducting phishing simulations to identify weak points and implementing a layered defense approach that includes perimeter protection, managed security services (MSS) and improved employee awareness.

When it comes to the specific use of PowerShell, a recent report from IBM X-Force Incident Response and Intelligence Services (IRIS) noted that attacks are on the rise as threat actors recognize the value of executing code directly into memory. In these cases, better security starts with upgrading to PowerShell v5 to leverage its logging capabilities, turning on transcription logs to capture full commands, and monitoring for key events such as 4688 (new process creation) and 7045 (new service installed).

Source: Proofpoint

More from

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today