Malware & Threats

Information Stealer “Fareit” Abuses PowerShell

Researchers at Trend Micro have spotted a new variant of the Fareit malware being delivered to victims using Windows PowerShell.

<p><strong><span><span>Researchers at Trend Micro have spotted a new variant of the Fareit malware being delivered to victims using Windows PowerShell.</span></span></strong></p>

Researchers at Trend Micro have spotted a new variant of the Fareit malware being delivered to victims using Windows PowerShell.

Fareit, also known as Pony Loader, is an information stealer malware family that has been making rounds since 2011. It recently joined the long list of threats that abuse the Windows PowerShell task automation and configuration management framework in their malicious routines.

The latest version of Fareit has been delivered to victims via spam emails carrying apparently harmless documents. The attackers have used two different tactics to drop and execute the malware: Word documents and malicious macros, and PDF documents and Windows PowerShell.

In attacks involving PDF files, the documents used as bait are set up to execute PowerShell via the OpenAction event, which leads to Fareit being downloaded on the victim’s machine. Once it infects a device, the malware, detected by Trend Micro as TSPY_FAREIT, starts collecting login details, Bitcoin-related data and other valuable information.

There are several malware families that abuse PowerShell, including Vawtrak, PowerWare and PowerSniff. However, attacks involving these threats require the execution of a malicious macro before PowerShell steps into play.

In the case of Fareit, however, the PDF documents use the OpenAction event to directly run PowerShell with the parameters containing the malicious code. This technique can be more efficient considering that macros are disabled by default and the attacker needs to trick victims into enabling the feature before the malware can be deployed.

“As both PDFs and macros are used in most organizations and enterprises, employees are quite susceptible to fall for FAREIT. Users are advised to install security software that can detect spammed messages and malicious files related to this threat,” Trend Micro said.

The source code for Pony Loader versions 1.9 and 2.0 was leaked a few years ago, allowing cybercriminals to improve the malware for profitable attacks. In 2013, researchers discovered a campaign where the threat had been used to steal credentials for roughly 2 million accounts.

Advertisement. Scroll to continue reading.

Related: Attackers Use PowerShell, Google Docs to Deliver “Laziok” Trojan

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version