Dotrunpex

Malware updated 5 months ago (2024-05-04T19:18:50.770Z)
Download STIX
Preview STIX
DotRunpeX is a rapidly evolving and highly stealthy .NET injector malware that has gained significant attention from both security analysts and threat actors. It employs the "Process Hollowing" method to distribute a wide variety of other malware strains, including AgentTesla, ArrowRAT, AsyncRat, AveMaria/WarzoneRAT, BitRAT, Formbook, LgoogLoader, Lokibot, NetWire, PrivateLoader, QuasarRAT, RecordBreaker – Raccoon Stealer, Redline, Remcos, Rhadamanthys, SnakeKeylogger, Vidar, and XWorm. The malware can infect systems through suspicious downloads, emails, or websites, often without the user's knowledge. Once inside, it can steal personal information, disrupt operations, or even hold data hostage for ransom. The malware is known for its ability to evade AV solutions using “procexp.sys” to close protected process handles. In addition to usual infection routes, DotRunpeX has been seen exploiting Google Ads, redirecting users searching for popular software like AnyDesk and LastPass to fake, malicious websites mimicking these software platforms. A unique case emerged where a DotRunpeX user targeted both regular victims and potential adversaries using a trojanized Redline builder with hidden DotRunpeX as 'extra'. The new version of DotRunpeX is also protected by a customized version of the KoiVM virtualizer and is highly configurable, with features such as disabling Anti-Malware services, Anti-VM, Anti-Sandbox, persistence settings, key for payload decryption, and UAC bypass methods. Cybersecurity researchers at Check Point have closely monitored and observed the real-world use and campaign-related infection paths of DotRunpeX malware. Their technical analysis revealed that DotRunpeX often follows the initial infection via distinct .NET loaders in phishing emails or disguised utility sites. The new version of DotRunpeX, compared to the old one, has more UAC Bypass techniques and uses simple XOR to decrypt the main payload to be injected. Furthermore, it abuses the procexp driver (Sysinternals) to kill protected processes, showing signs of being Russian based with the procexp driver name Иисус.sys translated as “jesus.sys”.
Description last updated: 2024-05-04T18:18:46.061Z
What's your take? (Question 1 of 5)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Aliases We are not currently tracking any aliases
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Malware
Injector
Payload
Windows
Phishing
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Associated Malware
To see the evidence that has resulted in these malware associations, create a free account
Alias DescriptionAssociation TypeVotes
The Formbook Malware is associated with Dotrunpex. Formbook is a type of malware, malicious software designed to exploit and damage computer systems. It infects systems through suspicious downloads, emails, or websites and can steal personal information, disrupt operations, or hold data hostage for ransom. Formbook has been linked with other forms oUnspecified
2
The Redline Malware is associated with Dotrunpex. RedLine is a type of malware, a malicious software designed to exploit and damage computer systems. It can infiltrate systems through suspicious downloads, emails, or websites, often unbeknownst to the user. Once inside, RedLine can steal personal information, disrupt operations, or deliver further Unspecified
2
Source Document References
Information about the Dotrunpex Malware was read from the documents corpus below. This display is limited to 20 results, create a free account to see more