BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details

RisePro

46
Global rank
10 infographic chevron month
Month rank
13 infographic chevron week
Week rank
146
IOCs

RisePro, an information-stealing malware, targets a wide range of sensitive data, including credit cards, passwords, and cryptocurrency wallets. By compromising infected devices, RisePro can steal valuable information and potentially cause significant financial and personal losses for victims.

Stealer
Type
ex-USSR
Origin
1 December, 2022
First seen
6 May, 2024
Last seen

How to analyze RisePro with ANY.RUN

Type
ex-USSR
Origin
1 December, 2022
First seen
6 May, 2024
Last seen

IOCs

IP addresses
193.233.132.51
194.49.94.152
194.169.175.128
141.98.10.48
193.233.132.62
5.42.92.51
82.147.85.246
82.115.223.71
193.233.132.67
193.233.132.55
91.92.253.38
195.20.16.45
193.233.255.91
195.123.219.158
91.92.249.253
193.42.33.14
45.32.92.30
91.92.251.191
46.4.10.254
185.216.70.238
Hashes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filefactory.com
api.my-rise.cc
api.db-ip.com
URLs
https://t.me/RiseProSUPPORT
http://content.elite-hacks.ru/test/setStats.php
http://108.174.200.11/MWTSL
Last Seen at

Recent blog posts

post image
Release Notes: YARA Search, New Rules, Config...
watchers 216
comments 0
post image
New Redline Version: Uses Lua Bytecode, Propa...
watchers 1020
comments 0
post image
Find Malware by File Contents with YARA Searc...
watchers 2558
comments 0

What is RisePro malware?

RisePro is a malware program primarily designed to exfiltrate sensitive information from compromised devices. It is often distributed through deceptive methods, such as fake cracks sites or malicious email attachments. Once installed, RisePro infiltrates the target system and silently collects a variety of personal and financial data.

First detected in late 2022, the malware continues to be actively updated and developed by its creators. It is sold openly online, including via a Telegram bot, where users can choose a preferred subscription plan and control the malware.

Get started today for free

Easily analyze emerging malware with ANY.RUN interactive online sandbox

Register for free

Technical details of the RisePro malicious software

RisePro's underlying architecture is similar to Vidar’s, another well-known password-stealing malware. It employs a system of embedded DLL dependencies to achieve its malicious goals.

The malware's typically focuses on stealing the following types of information:

  • Web browser credentials: RisePro can steal login credentials and cookies from various web browsers, including Google Chrome, Mozilla Firefox, and Microsoft Edge.
  • Crypto wallets: The malware can identify and steal cryptocurrency wallet addresses and private keys, granting attackers access to victims' digital assets.
  • Credit card information: RisePro may collect credit card numbers, expiration dates, and CVV codes.

Additionally, RisePro gathers information about the compromised system, including operating system, installed software, and hardware specifications. It can also capture screenshots of the victim's desktop, providing attackers with visual insights into their activities.

Once collected, the stolen data is bundled and sent to the attacker's command and control (C2) server. As mentioned, RisePro is constantly evolving, as its creators continue to enhance its capabilities. In a recent development, the malware has transitioned from HTTP-based C2 communication to a custom TCP protocol.

Check out a comprehensive analysis of RisePro’s C2 communication.

RisePro employs various obfuscation techniques to evade detection by security software, making it more challenging for antivirus and anti-malware solutions to identify and neutralize the threat.

Execution process of RisePro

To see how RisePro behaves on an actual system, let’s upload its sample to ANY.RUN sandbox for detailed analysis.

Like most malware, RisePro's execution chain can vary significantly even within one version. It can be either a single process performing all malicious activities or multiple processes involving the operating system's system utilities.

In our case, using the Static discovering function, we can see that a macro launches a process named crome.exe, which was downloaded from a remote server with the address 89.23.98.22.

Subsequently, we can use Script Tracer to verify this information and ensure that this process was also launched after the download. The WINWORD process, through macros, downloaded and initiated the crome process, which was the RisePro stealer, and carried out the main malicious activity. Additionally, the malware added itself to the Task Scheduler to ensure persistence on the infected system.

RisePro process graph shown in ANY.RUN RisePro`s process graph demonstrated in ANY.RUN

Distribution methods of the RisePro malware

RisePro is often spread by a loader called PrivateLoader. PrivateLoader is a pay-per-install service that charges malware distributors for each installation of their harmful software.

PrivateLoader's most common tactic is to disguise itself as pirated software. This means that they create websites that look like they are offering free downloads of popular programs.

One way that PrivateLoader makes its websites look legitimate is by using SEO poisoning. This is a technique that involves manipulating search engines to rank websites higher in search results.

Conclusion

As RisePro is constantly changing, it's important for individuals and organizations to take steps to protect themselves from its attacks. To make sure you avoid downloading any suspicious files or clicking links, it’s crucial you check them in a malware analysis sandbox.

ANY.RUN helps you identify if a suspicious file or link is safe by analyzing it in seconds. It provides detailed threat reports with all the necessary information, such as indicators of compromise (IOCs), for effective prevention and incident response.

Try ANY.RUN for free – request a demo!

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy