web analytics

Uncovering the link between PrivateLoader PPI service and RisePro stealer

Rate this post

The pay-per-install (PPI) malware downloader service PrivateLoader is being used to distribute the RisePro info-stealing malware.

The pay-per-install (PPI) malware downloader service PrivateLoader is being used to distribute the information-stealing malware dubbed RisePro, Flashpoint warns.

Threat actors can pay the Pay-per-install PrivateLoader service to download malicious payloads onto infected systems. Pay-per-install services are not a novel business model for threat actors operating botnets. Flashpoint analysts have observed advertisements of these types of services in the past on forums and within Telegram, which is commonly used by these stealers for customer support.

The RisePro stealer first appeared in the threat landscape on December 2022, when it was advertised on the Russian Market underground marketplace

At the time of writing, Russian Market announced the availability of over 2,000 logs allegedly sourced from the RisePro infostealer.

RisePro stealer logs appear on Russian Market. The earliest recorded upload of logs using RisePro occurred on December 12, 2022. (Source: Flashpoint)

Experts pointed out that the presence of the malware on the Russian Market indicates that its popularity within the threat actor community is increasing. 

“Samples that Flashpoint analysts identified indicate that RisePro may have been dropped or downloaded by the pay-per-install malware downloader service “PrivateLoader” in the past year.” reads the analysis published by Flashpoint. “The appearance of the stealer as a payload for a pay-per-install service may indicate a threat actor’s confidence in the stealer’s abilities.”

RisePro is written in C++ and shares similarities with the info-stealing malware Vidar stealer, which was originally a fork of a stealer called “Arkei” that was analyzed in 2018. 

Flashpoint report highlights that RisePro uses dropped dynamic link library (DLL) dependencies also used by the stealer Vidar. 

Researchers assess that RisePro is very likely a clone of Vidar stealer and shared Indicators of compromise (IOCs) for this threat.

Researchers from cybersecurity firm SEKOIA also published an analysis of RisePro and discovered partial source code overlaps with PrivateLoader. Similarities include the string obfuscation technique, HTTP method and port setup, and the HTTP message obfuscation method.

“SEKOIA.IO analysts understanding of the threat is that PrivateLoader is still active and comes with a set of new capabilities. Similarities between the stealer and PrivateLoader could not be ignored and provides additional insight into the threat actor expansion.” concludes SEKOIA.

“SEKOIA.IO analysts first hypothesis is that RisePro Stealer might be a simple PrivateLoader version with pre-configured build to download its own stealer (NB: Side note, this version does not use a Dead Drop Resolver technique). A second hypothesis is that PrivateLoader simply evolved and a different unidentified PPI vendor provides RisePro installation via PrivateLoader.”

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, malware)

The post Uncovering the link between PrivateLoader PPI service and RisePro stealer appeared first on Security Affairs.

Leer másSecurity Affairs

LinkedIn
Twitter
Facebook
WhatsApp
Email

advisor pick´S post

More Latest Published Posts