FROM THE CROW'S NEST: "Navigating the Shifting Tides of RisePro"

"Navigating the Shifting Tides of RisePro"


Ahoy, fellow cyber buccaneers! Reports from the crow's nest be circulatin' regarding the nearby treacherous waters of the cyber seas, where a new version of the nefarious RisePro malware lurks. Aye, RisePro be a malware-as-a-service info-stealer, first spotted on the horizon in 2022. But hold fast, for this be no ordinary foe; it has morphed its communication tactics, now operating as a Remote Access Trojan (RAT) with remote-control functions, making it a formidable adversary​​.

This scurvy malware, distributed through the shadowy realms of fake crack sites by the PrivateLoader pay-per-install service, is designed to plunder credit cards, passwords, and crypto wallets from unsuspecting victims. A descendant of the Vidar password-stealing malware, it fingerprints compromised systems, captures screenshots, and bundles this stolen treasure to send to the attacker’s server​.

AnyRun analysis reveals that the latest version of RisePro employs a custom protocol over TCP for communication, a significant shift from the previous method which relied on HTTP. This change in tactics hints at a growing sophistication in its approach to cyber pillaging​.

Despite the changes, the encryption algorithm remains a basic substitution cipher followed by XOR with key 0x36. However, the opcodes vary in meaning based on the port used, showing a cunning adaptability in its communication strategy​.

The packet structure of this malware is akin to a well-crafted treasure map, with distinct blocks revealing its intent. It includes functionalities for loading configuration settings and sending files, making it a versatile tool in the hands of cyber pirates​.

In the world of cyber skullduggery, RisePro can now masquerade as a Remote Access Trojan, enabling Hidden Virtual Network Computing (HVNC) for stealthy remote control. This HVNC capability allows the malware to initiate another instance of itself for downloading DLLs and running a server for remote control, further enhancing its treacherous abilities​.

Fear not, for we have the tools to combat this threat! Essential resources for detecting RisePro and Indicators of Compromise (IOCs) have been collected in our research, arming us with the knowledge to fend off this cyber menace​.

In addition, a TCP stream decoder script is available to decrypt and parse the TCP stream into a JSON file, making it easier to visualize and process RisePro's communications. This script is a powerful weapon in our arsenal against this digital corsair​.

So brace yourselves, cyber sailors, and be ever vigilant. RisePro's ever-changing tactics remind us of the constant need to adapt and evolve in our battle against cyber threats. Keep a weather eye on the horizon, for the cyber seas are full of dangers, but with knowledge and preparation, we can navigate these treacherous waters safely. Until next time, may your cyber journeys be safe and your data secure!

Comments