Nov. 28, 2023, 10:05 a.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

RisePro is a malware-as-a-service info-stealer, first identified in 2022. Recently, we’ve detected a spike in it’s activity and decided to conduct an investigation, which led to interesting findings. 


RisePro is a well-documented malware, but we quickly realized that the network traffic patterns of our samples did not match the existing literature. It seemed like we had a new version on our hands. 


Further analysis revealed that RisePro changed the way it communicates with C2 and that it has gained new …

analysis as-a-service communication findings info investigation led malware malware analysis malware-as-a-service network network traffic patterns quickly risepro service stealer traffic version

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

Senior Product Delivery Associate - Cybersecurity | CyberOps

@ JPMorgan Chase & Co. | NY, United States

Security Ops Infrastructure Engineer (Remote US):

@ RingCentral | Remote, USA

SOC Analyst-1

@ NTT DATA | Bengaluru, India