ISMInjector

ISMInjector is a Trojan used to install another OilRig backdoor, ISMAgent. [1]

ID: S0189
Type: MALWARE
Platforms: Windows
Contributors: Robert Falcone
Version: 1.1
Created: 16 January 2018
Last Modified: 31 March 2020

Techniques Used

Domain ID Name Use
Enterprise T1140 Deobfuscate/Decode Files or Information

ISMInjector uses the certutil command to decode a payload file.[1]

Enterprise T1027 Obfuscated Files or Information

ISMInjector is obfuscated with the off-the-shelf SmartAssembly .NET obfuscator created by red-gate.com.[1]

Enterprise T1055 .012 Process Injection: Process Hollowing

ISMInjector hollows out a newly created process RegASM.exe and injects its payload into the hollowed process.[1]

Enterprise T1053 .005 Scheduled Task/Job: Scheduled Task

ISMInjector creates scheduled tasks to establish persistence.[1]

Groups That Use This Software

ID Name References
G0049 OilRig

[1]

References