BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details

RisePro

46
Global rank
8 infographic chevron month
Month rank
7 infographic chevron week
Week rank
146
IOCs

RisePro, an information-stealing malware, targets a wide range of sensitive data, including credit cards, passwords, and cryptocurrency wallets. By compromising infected devices, RisePro can steal valuable information and potentially cause significant financial and personal losses for victims.

Stealer
Type
ex-USSR
Origin
1 December, 2022
First seen
27 April, 2024
Last seen

How to analyze RisePro with ANY.RUN

Type
ex-USSR
Origin
1 December, 2022
First seen
27 April, 2024
Last seen

IOCs

IP addresses
194.49.94.152
194.169.175.128
141.98.10.48
193.233.132.51
193.233.132.62
5.42.92.51
82.147.85.246
82.115.223.71
193.233.132.67
193.233.132.55
91.92.253.38
195.20.16.45
193.233.255.91
195.123.219.158
91.92.249.253
193.42.33.14
45.32.92.30
91.92.251.191
46.4.10.254
185.216.70.238
Hashes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filefactory.com
api.my-rise.cc
api.db-ip.com
URLs
https://t.me/RiseProSUPPORT
http://content.elite-hacks.ru/test/setStats.php
http://108.174.200.11/MWTSL
Last Seen at

Recent blog posts

post image
New Redline Version: Uses Lua Bytecode, Propa...
watchers 66
comments 0
post image
Find Malware by File Contents with YARA Searc...
watchers 1003
comments 0
post image
Cybercriminals Exploit Google Ads to Spread I...
watchers 452
comments 0

What is RisePro malware?

RisePro is a malware program primarily designed to exfiltrate sensitive information from compromised devices. It is often distributed through deceptive methods, such as fake cracks sites or malicious email attachments. Once installed, RisePro infiltrates the target system and silently collects a variety of personal and financial data.

First detected in late 2022, the malware continues to be actively updated and developed by its creators. It is sold openly online, including via a Telegram bot, where users can choose a preferred subscription plan and control the malware.

Get started today for free

Easily analyze emerging malware with ANY.RUN interactive online sandbox

Register for free

Technical details of the RisePro malicious software

RisePro's underlying architecture is similar to Vidar’s, another well-known password-stealing malware. It employs a system of embedded DLL dependencies to achieve its malicious goals.

The malware's typically focuses on stealing the following types of information:

  • Web browser credentials: RisePro can steal login credentials and cookies from various web browsers, including Google Chrome, Mozilla Firefox, and Microsoft Edge.
  • Crypto wallets: The malware can identify and steal cryptocurrency wallet addresses and private keys, granting attackers access to victims' digital assets.
  • Credit card information: RisePro may collect credit card numbers, expiration dates, and CVV codes.

Additionally, RisePro gathers information about the compromised system, including operating system, installed software, and hardware specifications. It can also capture screenshots of the victim's desktop, providing attackers with visual insights into their activities.

Once collected, the stolen data is bundled and sent to the attacker's command and control (C2) server. As mentioned, RisePro is constantly evolving, as its creators continue to enhance its capabilities. In a recent development, the malware has transitioned from HTTP-based C2 communication to a custom TCP protocol.

Check out a comprehensive analysis of RisePro’s C2 communication.

RisePro employs various obfuscation techniques to evade detection by security software, making it more challenging for antivirus and anti-malware solutions to identify and neutralize the threat.

Execution process of RisePro

To see how RisePro behaves on an actual system, let’s upload its sample to ANY.RUN sandbox for detailed analysis.

Like most malware, RisePro's execution chain can vary significantly even within one version. It can be either a single process performing all malicious activities or multiple processes involving the operating system's system utilities.

In our case, using the Static discovering function, we can see that a macro launches a process named crome.exe, which was downloaded from a remote server with the address 89.23.98.22.

Subsequently, we can use Script Tracer to verify this information and ensure that this process was also launched after the download. The WINWORD process, through macros, downloaded and initiated the crome process, which was the RisePro stealer, and carried out the main malicious activity. Additionally, the malware added itself to the Task Scheduler to ensure persistence on the infected system.

RisePro process graph shown in ANY.RUN RisePro`s process graph demonstrated in ANY.RUN

Distribution methods of the RisePro malware

RisePro is often spread by a loader called PrivateLoader. PrivateLoader is a pay-per-install service that charges malware distributors for each installation of their harmful software.

PrivateLoader's most common tactic is to disguise itself as pirated software. This means that they create websites that look like they are offering free downloads of popular programs.

One way that PrivateLoader makes its websites look legitimate is by using SEO poisoning. This is a technique that involves manipulating search engines to rank websites higher in search results.

Conclusion

As RisePro is constantly changing, it's important for individuals and organizations to take steps to protect themselves from its attacks. To make sure you avoid downloading any suspicious files or clicking links, it’s crucial you check them in a malware analysis sandbox.

ANY.RUN helps you identify if a suspicious file or link is safe by analyzing it in seconds. It provides detailed threat reports with all the necessary information, such as indicators of compromise (IOCs), for effective prevention and incident response.

Try ANY.RUN for free – request a demo!

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy