PoisonIvy

Malware updated 4 months ago (2024-05-04T20:19:18.815Z)
Download STIX
Preview STIX
PoisonIvy is a malicious software (malware) known for its damaging capabilities, including stealing personal information and disrupting system operations. The malware can infiltrate systems through suspicious downloads, emails, or websites, often without the user's knowledge. Once inside, it maintains access across compromised assets, as seen in recent campaigns where threat actors leveraged public exploits such as CVE-2017-11882 to spread Remote Access Trojans (RATs), including PoisonIvy. In addition to this, PoisonIvy has been associated with other malware such as Gh0st, CLUBSEAT, and GROOVY. The GALLIUM PoisonIvy loader was detected in Microsoft Defender ATP, demonstrating the malware's ability to penetrate even robust security systems. A specific instance of this detection is illustrated in Figure 4. Furthermore, PoisonIvy RAT (PIVY) was deployed by threat actors as a second method to maintain access across the compromised assets. It's noteworthy that APT14 threat actors do not typically use zero-day exploits but may leverage those exploits once they are made public. Several backdoors, including NFlog, PoisonIvy, and NewCT, have previously been publicly associated with DragonOK, indicating a possible link between these threats. Other samples in our set appear to be different variants of xCaon, including packed ones, or the PoisonIvy malware, which was also reported as part of the actor’s arsenal. The malware has been tagged under various categories like AutoFocus, DragonOK, FormerFirstRAT, HelloBridge, Japan, NewCT, NFlog, PlugX, PoisonIvy, and Sysget, reflecting its widespread impact and association with multiple cyber threats.
Description last updated: 2024-05-04T20:16:09.138Z
Aliases We are not currently tracking any aliases
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Source Document References
Information about the PoisonIvy Malware was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
MITRE
2 years ago
Operation Soft Cell: A Worldwide Campaign Against Telecommunications Providers
MITRE
2 years ago
GALLIUM: Targeting global telecom
MITRE
2 years ago
APT Trends report Q1 2018
MITRE
2 years ago
Threat Spotlight: Group 72
MITRE
2 years ago
IndigoZebra APT continues to attack Central Asia with evolving tools - Check Point Research
MITRE
2 years ago
Unit 42 Identifies New DragonOK Backdoor Malware Deployed Against Japanese Targets
MITRE
2 years ago
Advanced Persistent Threats (APTs) | Threat Actors & Groups