Poison Ivy still alive, old malware new cyber threats – FireEye report

Pierluigi Paganini August 25, 2013

Security vendor FireEye has published a detailed analysis on the popular Poison Ivy RAT, releasing also a set of tools to analyze infections.

Security firm FireEye published an interesting analysis on the popular malware Poison Ivy, a remote access trojan (RAT) used in RSA SecurID attack. Poison IVY was also used in the 2011 Nitro campaign that targeted government entities, chemical makers, human rights groups and of course defense contractors. For the spread of Poison Ivy agent, still as part of Nitro campaign, attackers exploited a zero-day vulnerability in Java in 2012. Recently the popular RAT infected  visitors to a U.S. government website exploiting a zero-day in Internet Explorer. The researchers discovered that it is still used in targeted attacks due its efficiency and its friendly guy. The trojan is a classic RAT having spying capabilities, it is able to monitor victims controlling them remotely, stealing user’s credentials and files. The hacking groups target victims with spear-phishing emails with infected attachment ( Microsoft Word or PDF). The emails used to spread Poison Ivy code are in English but use a Chinese character set in the email message body. FireEye released a detailed report on the RAT titled “Poison Ivy: Assessing Damage and Extracting Intelligence”, that despite was released around eight years ago is still favored by many hackers, it is so largely diffused that it is impossible to link it to the campaigns of a specific hacking group. Following the details of the analysis started in 2008 by FireEye malware researchers:

“For this analysis, we collected 194 Poison Ivy samples used in targeted attacks between 2008 and 2013. We extracted 22 different passwords and 148 mutexes. We also mapped out the CnC infrastructure, which comprised 147 domains and 165 IP addresses.We analyzed these samples to better understand the tools, tactics, and procedures (TTPs) of the attackers, explore campaign connections among them, and enable defenders to better secure their networks.”

The study focused on three separate APT campaigns that adopted Poison Ivy RAT, of the three groups involved one appears to be based in China. The groups were identified by FireEye analyzing the passwords (e.g. admin338, th3bug and menuPass) they use to access the Poison Ivy RAT deployed on a victim’s PC.

Poison Ivy attacks FireEye

The group using admin388 password is believed to operate since January 2008, targeting ISPs, defense sector , telecoms companies and government organizations.

“The earliest admin@338 PIVY sample we have dates to December 27, 2009. But we believe that this campaign was active as early as January 7, 2008, using other PIVY passwords (key@123 and gwx@123). This ongoing campaign tends to target the finance, economic, and trade policy but we see significant activity in the ISP/telco, government, and defense sectors as well.” 

Experts at FireEye remark that RAT such as Nitro requires live, direct, real-time human interaction by the APT attacker. This feature is distinctly from any other type of attack based on crimeware where cybercriminals can issue commands to their botnet of compromised endpoints whenever they please and set them to work on a common goal such as a spam relay. RAT require a personal attention that indicates the high interest of a threat actor against a specific target. .

“RATs are much more personal and may indicate that you are dealing with a dedicated threat actor that is interested in your organization specifically,” FireEye wrote.

Following the sequence of typical attack based on Poison Ivy:

  1. The attacker sets up a custom PIVY server, tailoring details such as how Poison Ivy will install itself on the target computer, what features are enabled, the encryption password, and so on.
  2. The attacker sends the PIVY server installation file to the targeted computer. Typically, the attacker takes advantage of a zero-day flaw. The target executes the file by opening an infected email attachment, for example, or visiting a compromised website.
  3. The server installation file begins executing on the target machine. To avoid detection by anti-virus software, it downloads additional code as needed through an encrypted communication channel.
  4. Once the PIVY server is up and running on the target machine, the attacker uses a Windows GUI client to control the target computer.

PoisonIvy is not linked only to China-based hackers, the tool was also used in a broad campaign of attacks launched from the Middle East has revealed by FireEye in a second post on the topic.

“In October 2012, malware attacks against Israeli government targets grabbed media attention as officials temporarily cut off Internet access for its entire police force and banned the use of USB memory sticks. Security researchers subsequently linked these attacks to a broader, yearlong campaign that targeted not just Israelis but Palestinians as well. — and as discovered later, even the U.S. and UK governments.  Further research revealed a connection between these attacks and members of the so-called “Gaza Hackers Team.” We refer to this campaign as “Molerats.”  states the post

The majority of Molerats attacks observed during 2012 appeared to rely on the XtremeRAT, a tool very common in the underground and freely available, but same hackers based in the Middle East also used Poison Ivy. FireEye discovered and analyzed several recent Molerats attacks that deployed Poison Ivy tool against targets in the Middle East and in the U.S., including attacks that leverage Arabic-language content related to the ongoing crisis in Egypt and the wider Middle East to lure targets into opening malicious files.

“We observed several attacks in June and July 2013 against targets in the Middle East and the U.S. that dropped a PIVY payload that connected to command-and-control (CnC) infrastructure used by the Molerats attackers.” FireEye experts reported.

Poison Ivy Middle East

To detect and neutralize Poison Ivy malware FireEye released “Calamine,” a set of two tools specifically designed to decode its encryption and reveal the activities conducted by the RAT.

We hope to eliminate some of that anonymity with the Calamine package. The package, which enables organizations to easily monitor Poison Ivy’s behavior and communications, includes these components:

The tools are able to reveal the stolen information and network traffic. Stolen information is encrypted with the Camellia cipher with a 256-bit key before it is sent to a server controlled by attackers. FireEye experts noted that the encryption key is derived from the password the attacker uses to unlock Poison Ivy.

Poison Ivy still alive … it is the demonstration that old malware could evolve representing a serious cyber threat for private businesses and governments.

Pierluigi Paganini

(Security Affairs – Poison Ivy , cybercrime, cyberespionage)



you might also like

leave a comment