PoisonIvy

PoisonIvy is a popular remote access tool (RAT) that has been used by many groups.[1][2][3]

ID: S0012
Associated Software: Breut, Poison Ivy, Darkmoon
Type: MALWARE
Platforms: Windows
Contributors: Darren Spruell
Version: 2.1
Created: 31 May 2017
Last Modified: 20 March 2023

Associated Software Descriptions

Name Description
Breut

[4]

Poison Ivy

[1] [5]

Darkmoon

[5]

Techniques Used

Domain ID Name Use
Enterprise T1010 Application Window Discovery

PoisonIvy captures window titles.[3]

Enterprise T1547 .001 Boot or Logon Autostart Execution: Registry Run Keys / Startup Folder

PoisonIvy creates run key Registry entries pointing to a malicious executable dropped to disk.[3]

.014 Boot or Logon Autostart Execution: Active Setup

PoisonIvy creates a Registry key in the Active Setup pointing to a malicious executable.[6][7][8]

Enterprise T1059 .003 Command and Scripting Interpreter: Windows Command Shell

PoisonIvy creates a backdoor through which remote attackers can open a command-line interface.[3]

Enterprise T1543 .003 Create or Modify System Process: Windows Service

PoisonIvy creates a Registry subkey that registers a new service. PoisonIvy also creates a Registry entry modifying the Logical Disk Manager service to point to a malicious DLL dropped to disk.[3]

Enterprise T1005 Data from Local System

PoisonIvy creates a backdoor through which remote attackers can steal system information.[3]

Enterprise T1074 .001 Data Staged: Local Data Staging

PoisonIvy stages collected data in a text file.[3]

Enterprise T1573 .001 Encrypted Channel: Symmetric Cryptography

PoisonIvy uses the Camellia cipher to encrypt communications.[1]

Enterprise T1105 Ingress Tool Transfer

PoisonIvy creates a backdoor through which remote attackers can upload files.[3]

Enterprise T1056 .001 Input Capture: Keylogging

PoisonIvy contains a keylogger.[1][3]

Enterprise T1112 Modify Registry

PoisonIvy creates a Registry subkey that registers a new system device.[3]

Enterprise T1027 Obfuscated Files or Information

PoisonIvy hides any strings related to its own indicators of compromise.[3]

Enterprise T1055 .001 Process Injection: Dynamic-link Library Injection

PoisonIvy can inject a malicious DLL into a process.[1][3]

Enterprise T1014 Rootkit

PoisonIvy starts a rootkit from a malicious file dropped to disk.[3]

Groups That Use This Software

Campaigns

ID Name Description
C0016 Operation Dust Storm

[26]

References

  1. FireEye. (2014). POISON IVY: Assessing Damage and Extracting Intelligence. Retrieved November 12, 2014.
  2. O'Gorman, G., and McDonald, G.. (2012, September 6). The Elderwood Project. Retrieved February 15, 2018.
  3. Hayashi, K. (2005, August 18). Backdoor.Darkmoon. Retrieved February 23, 2018.
  4. Novetta. (n.d.). Operation SMN: Axiom Threat Actor Group Report. Retrieved November 12, 2014.
  5. Payet, L. (2014, September 19). Life on Mars: How attackers took advantage of hope for alien existance in new Darkmoon campaign. Retrieved September 13, 2018.
  6. McCormack, M. (2017, September 15). Backdoor:Win32/Poisonivy.E. Retrieved December 21, 2020.
  7. Ray, V., et al. (2016, November 22). Tropic Trooper Targets Taiwanese Government and Fossil Fuel Provider With Poison Ivy. Retrieved December 18, 2020.
  8. Anubhav, A., Kizhakkinan, D. (2017, February 22). Spear Phishing Techniques Used in Attacks Targeting the Mongolian Government. Retrieved February 24, 2017.
  9. Cybereason Nocturnus. (2019, June 25). Operation Soft Cell: A Worldwide Campaign Against Telecommunications Providers. Retrieved July 18, 2019.
  10. MSTIC. (2019, December 12). GALLIUM: Targeting global telecom. Retrieved January 13, 2021.
  11. Mandiant. (n.d.). APT1 Exposing One of China’s Cyber Espionage Units. Retrieved July 18, 2016.
  12. FireEye Threat Intelligence. (2015, December 1). China-based Cyber Threat Group Uses Dropbox for Malware Communications and Targets Hong Kong Media Outlets. Retrieved December 4, 2015.
  13. Ray, V. (2016, November 22). Tropic Trooper Targets Taiwanese Government and Fossil Fuel Provider With Poison Ivy. Retrieved November 9, 2018.
  1. Haq, T., Moran, N., Vashisht, S., Scott, M. (2014, September). OPERATION QUANTUM ENTANGLEMENT. Retrieved November 4, 2015.
  2. Villeneuve, N., Homan, J. (2014, July 31). Spy of the Tiger. Retrieved September 29, 2015.
  3. Kaspersky Lab's Global Research & Analysis Team. (2017, August 8). APT Trends report Q2 2017. Retrieved February 15, 2018.
  4. Esler, J., Lee, M., and Williams, C. (2014, October 14). Threat Spotlight: Group 72. Retrieved January 14, 2016.
  5. PwC and BAE Systems. (2017, April). Operation Cloud Hopper: Technical Annex. Retrieved April 13, 2017.
  6. US District Court Southern District of New York. (2018, December 17). United States v. Zhu Hua Indictment. Retrieved December 17, 2020.
  7. Haq, T., Moran, N., Scott, M., & Vashisht, S. O. (2014, September 10). The Path to Mass-Producing Cyber Attacks [Blog]. Retrieved November 12, 2014.
  8. Meyers, A. (2018, June 15). Meet CrowdStrike’s Adversary of the Month for June: MUSTANG PANDA. Retrieved April 12, 2021.
  9. Insikt Group. (2020, July 28). CHINESE STATE-SPONSORED GROUP ‘REDDELTA’ TARGETS THE VATICAN AND CATHOLIC ORGANIZATIONS. Retrieved April 13, 2021.
  10. ClearSky. (2016, January 7). Operation DustySky. Retrieved January 8, 2016.
  11. ClearSky Cybersecurity. (2016, June 9). Operation DustySky - Part 2. Retrieved August 3, 2016.
  12. Villeneuve, N., Haq, H., Moran, N. (2013, August 23). OPERATION MOLERATS: MIDDLE EAST CYBER ATTACKS USING POISON IVY. Retrieved April 1, 2016.
  13. Gross, J. (2016, February 23). Operation Dust Storm. Retrieved December 22, 2021.