BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details

RisePro

45
Global rank
7 infographic chevron month
Month rank
4 infographic chevron week
Week rank
152
IOCs

RisePro, an information-stealing malware, targets a wide range of sensitive data, including credit cards, passwords, and cryptocurrency wallets. By compromising infected devices, RisePro can steal valuable information and potentially cause significant financial and personal losses for victims.

Stealer
Type
ex-USSR
Origin
1 December, 2022
First seen
14 May, 2024
Last seen

How to analyze RisePro with ANY.RUN

Type
ex-USSR
Origin
1 December, 2022
First seen
14 May, 2024
Last seen

IOCs

IP addresses
147.45.47.126
54.180.28.87
5.42.96.65
193.233.132.226
91.92.245.49
37.120.237.196
193.233.132.51
194.49.94.152
194.169.175.128
141.98.10.48
193.233.132.62
5.42.92.51
82.147.85.246
82.115.223.71
193.233.132.67
193.233.132.55
91.92.253.38
195.20.16.45
193.233.255.91
195.123.219.158
Hashes
d6a1a23efa1aa9e632f9e111e21070f0390678592d94fc75370d4325f45cf5d7
a7655e6138351b583484d0312b1720dcc893915297b4226594d77551103b0b0d
ad2de4c275c5d84c667feed2bb77431e9c86d3d26c57dd30c18b574524b5fa0f
3337230aca7cf37e144531642e68b35c509c97bb18fbe44b4b51bf115b764bd2
a7238762ab2470f525fd71cab2f58710d9e6d850501a06c7be51025b47fee7c1
5e0be577617f189eb5f85f6e7d8040742b22c6dd806d0a1ae06db7a730361e27
024f4a00fb4e2e50499fdfadcd6189337f15465bececf043870b9c97a6f76d46
6a170ee71191dc63336ab8ce5da7c9001ab2197fe59e5f17f185fb16368dcb98
2f67f590cabb9c79257d27b578d8bf9d1a278afa96b205ad2b4704e7b9a87ca7
a77ca36f11de22e899aa57c96c8789dc2f59edabcefe865dfe0d1fc137336cb9
b94432803f9367eddc11894e2ca715e003246a7ec8066efc65eb1a183296642c
67aa172caed83272300ae72ef7caf0f892170c2bfa347c991b19f7ad3dd3912d
4c70406dafefa981ab09927a59f4dcd161e26cca3265645f0704199abd4e2b8a
0e0ce7b61892eccd22ee1d7b87dedeb9a7a3cd559694bf4e4c137e3aefa63071
f01ed4b69c65150ecd61f81a3ea50c1cee798c38e52b725a7ccc369d00c49c9b
8f9cfe0ba46921b15f850c0c8796ae17abfe5883026c2efb34e7e3cdedc61264
7307b42a1e25b3a6e376bbf246916e0b71e27c2c09fdeed14fa7a3c7b677868b
4917998ae87d6701c157bc4026f8418585148329cefdb3d96a8b968bf6b9704a
1ac8676ca0eda46425f52efbefe7825cc8e49d31bd9108f7f26fbdcd79a4c018
69de611dde0323993c3180802e30304bb6f041f22b9a3cac76d84fc3ce056fea
Domains
filefactory.com
api.my-rise.cc
api.db-ip.com
URLs
https://t.me/RiseProSUPPORT
http://content.elite-hacks.ru/test/setStats.php
http://108.174.200.11/MWTSL
Last Seen at

Recent blog posts

post image
How to Use Threat Intelligence Feeds
watchers 397
comments 0
post image
Tools and Technologies ANY.RUN Uses to Protec...
watchers 308
comments 0
post image
Release Notes: YARA Search, New Rules, Config...
watchers 996
comments 0

What is RisePro malware?

RisePro is a malware program primarily designed to exfiltrate sensitive information from compromised devices. It is often distributed through deceptive methods, such as fake cracks sites or malicious email attachments. Once installed, RisePro infiltrates the target system and silently collects a variety of personal and financial data.

First detected in late 2022, the malware continues to be actively updated and developed by its creators. It is sold openly online, including via a Telegram bot, where users can choose a preferred subscription plan and control the malware.

Get started today for free

Easily analyze emerging malware with ANY.RUN interactive online sandbox

Register for free

Technical details of the RisePro malicious software

RisePro's underlying architecture is similar to Vidar’s, another well-known password-stealing malware. It employs a system of embedded DLL dependencies to achieve its malicious goals.

The malware's typically focuses on stealing the following types of information:

  • Web browser credentials: RisePro can steal login credentials and cookies from various web browsers, including Google Chrome, Mozilla Firefox, and Microsoft Edge.
  • Crypto wallets: The malware can identify and steal cryptocurrency wallet addresses and private keys, granting attackers access to victims' digital assets.
  • Credit card information: RisePro may collect credit card numbers, expiration dates, and CVV codes.

Additionally, RisePro gathers information about the compromised system, including operating system, installed software, and hardware specifications. It can also capture screenshots of the victim's desktop, providing attackers with visual insights into their activities.

Once collected, the stolen data is bundled and sent to the attacker's command and control (C2) server. As mentioned, RisePro is constantly evolving, as its creators continue to enhance its capabilities. In a recent development, the malware has transitioned from HTTP-based C2 communication to a custom TCP protocol.

Check out a comprehensive analysis of RisePro’s C2 communication.

RisePro employs various obfuscation techniques to evade detection by security software, making it more challenging for antivirus and anti-malware solutions to identify and neutralize the threat.

Execution process of RisePro

To see how RisePro behaves on an actual system, let’s upload its sample to ANY.RUN sandbox for detailed analysis.

Like most malware, RisePro's execution chain can vary significantly even within one version. It can be either a single process performing all malicious activities or multiple processes involving the operating system's system utilities.

In our case, using the Static discovering function, we can see that a macro launches a process named crome.exe, which was downloaded from a remote server with the address 89.23.98.22.

Subsequently, we can use Script Tracer to verify this information and ensure that this process was also launched after the download. The WINWORD process, through macros, downloaded and initiated the crome process, which was the RisePro stealer, and carried out the main malicious activity. Additionally, the malware added itself to the Task Scheduler to ensure persistence on the infected system.

RisePro process graph shown in ANY.RUN RisePro`s process graph demonstrated in ANY.RUN

Distribution methods of the RisePro malware

RisePro is often spread by a loader called PrivateLoader. PrivateLoader is a pay-per-install service that charges malware distributors for each installation of their harmful software.

PrivateLoader's most common tactic is to disguise itself as pirated software. This means that they create websites that look like they are offering free downloads of popular programs.

One way that PrivateLoader makes its websites look legitimate is by using SEO poisoning. This is a technique that involves manipulating search engines to rank websites higher in search results.

Conclusion

As RisePro is constantly changing, it's important for individuals and organizations to take steps to protect themselves from its attacks. To make sure you avoid downloading any suspicious files or clicking links, it’s crucial you check them in a malware analysis sandbox.

ANY.RUN helps you identify if a suspicious file or link is safe by analyzing it in seconds. It provides detailed threat reports with all the necessary information, such as indicators of compromise (IOCs), for effective prevention and incident response.

Try ANY.RUN for free – request a demo!

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy