BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details
39
Global rank
81
Month rank
72 infographic chevron week
Week rank
907
IOCs

Predator, the Thief, is an information stealer, meaning that malware steals data from infected systems. This virus can access the camera and spy on victims, steal passwords and login information, and retrieve payment data from cryptocurrency wallets.

Stealer
Type
ex-USSR
Origin
1 July, 2018
First seen
2 March, 2024
Last seen

How to analyze Predator the Thief with ANY.RUN

Type
ex-USSR
Origin
1 July, 2018
First seen
2 March, 2024
Last seen

IOCs

Hashes
8c72b5ac43cc7fbc62742095aa0ce3a4bd402e60328986d23a23f91b0758dcd4
9fc4a8bc2c70e2b00bfa086242de90516ec2c46ef81ffc4e3693ede007aeb39c
816c8be64499e4b28809d153ee2a642a32d6a9f43cc8740f5172860aa8812611
77f311a35ca203a2af94803b1cc47b923f38ac64b534df319a99414b39daf901
4dd6f486068232f664da5cceec011109ea5122510235f2158427b374e979438f
33576c2546d1b33064da36256d30e742a2323400c79442008a2992334fa9103e
3db28721d096bd564a0194705e4fbae8a60966972551b0465a305b807ff2ef88
53ac326af29cdd635405fa52895f5842bbf36d29542fa981018f28ac48f43121
237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
cdc744f5c95446152bfa1d78805d6c93915e4838377ae0bd02b3443c446d5dac
f3fceb5f072527a59e7d024b3f12b1ffec049526da0813e5c88e0068fbbecb1d
73baf2679f0200d1c2b47b4cb9c5acf3141c5d1c01626d72894778cbca18da9a
1b945aa2a79c8f73af0639e573bb27784a0a974434f95f60f6b1fa6bf1092bc2
1d43c6cacfff859bc82e31050440c615437727013521a54bee8ad17e62d28baa
5efbd63930e9664dc4ff598b7427aeaa6e44b4754e18f471dd245a2f2a21cf14
6478058ef26f1805330cbe9f4dee0741ea4a23185224f56e8f25d745e9f58d38
f8e22ca8fb711c6549f15d97735f62bbd707faff7e49dd8c492046427d04e846
e5dd2445c670af1e492f713f245a070d840df2391033a119f3f91a4cd61a7b20
860388a45eed8c7baeb4cf3b3af742222e060da5723a7e6724d5b6b22f43c697
045fc89ae5a384120d031f91f9b27174b9f64be64ac4a35c6de035561106281e
Domains
apppedidos.safetysur.es
wa.ankabuttech.com
clientes.grupoccima.com
predator.blablacar-es-transaction.xyz
sib.nantapack.com
mavelecgr.comd8
mavelecgr.com4
androidservices3215.xyz
upokachi.net
panelxuenel.xyz
alphawork247.biz
a0409347.xsph.ru
yourprodx100.net
sdadvert197.xyz
hobzy.beget.tech
frankinshteyn2.ru
daerty.zadc.ru
oilusnew2020.live
topsupportznet.net
perfname777.net
URLs
http://a0307832.xsph.ru/api/download.get
http://a0307832.xsph.ru/api/gate.get
http://a0307832.xsph.ru/api/info.get
http://f0332771.xsph.ru/api/gate.get
http://f0332771.xsph.ru/api/download.get
http://185.204.2.247/api/gate.get
http://185.204.2.247/api/check.get
http://ww38.deceptiveengineering.com/path/logs.php
http://www.deceptiveengineering.com/path/logs.php
Last Seen at

Recent blog posts

post image
How to Use Threat Intelligence Feeds
watchers 445
comments 0
post image
Celebrate ANY.RUN’s 8th Birthday with Special...
watchers 40
comments 0
post image
Tools and Technologies ANY.RUN Uses to Protec...
watchers 341
comments 0

What is Predator the Thief?

Predator the Thief is an information stealer type malware, which attackers use to collect information from infected machines. Predator trojan can steal passwords, information from crypto wallets, access the camera to collect visuals of a machine owner and more.

As ransomware and other malicious programs from the stealer class, Predator the Thief is a somewhat basic program that hasn’t changed much since it’s the first version developed by a user named Alexuiop1337 around July of 2018. Bearing this in mind, this malware does not pose a significant threat to most corporations with adequate cybersecurity measures but can devastate careless private users.

General description of Predator the Thief

Researchers believe that Predator the Thief was developed by Russian-speaking malware actors as it mostly appears for sale on Russian forums where the malware could be obtained for a meager price of around $30. At the moment of publication, the price has risen to $150. With every purchase, clients obtain a builder and everything they need to host attacks. Malware authors themselves are known to distribute the builder but haven’t been witnessed generating any direct attacks.

An individual first promoted the malware with an alias “Alexuiop1337” who is still actively spreading information about the virus. However, at one point, he has taken up another name — “Kongress_nlt.” There is also a known telegram user, “sett9” who is affiliated with the operation and could be the “Kongress_nlt” himself. It is known that “sett9” is active on Telegram. Furthermore, one can follow the latest news concerning Predator on a dedicated Telegram channel, “@PredatorSoftwareChannel,” which lists all updates to the malware.

And the authors do, in fact, frequently update the malware and introduce new functions and undetectable samples to avoid discovery. In addition, they are willing to set up backend administration cabinets for clients for an extra fee. Notably, one of the updates has reworked the code from the ground up to make Predator what they call “fileless.” This means that when running, the malware doesn’t leave any files on an infected machine, making it that much more difficult to detect. This allows the stealer to operate stealthily under the hood of a clueless victim and inflict more damage over time as more potentially sensitive data is stolen.

When it comes to data-stealing, concerning browsers Predator the Thief focuses mainly on Chrome, Opera, and Firefox-based programs and uses “industry-standard” techniques to do its job. The malware can also mess with wallets for the following cryptocurrency:

  • Ethereum
  • Multibit
  • Electrum
  • Armory
  • Bytecoin
  • Bitcoin
  • And others…

As well as pull data from Filezilla and WInFTP. Another trick that Predator has up its sleeve is an anti-VM check that instantly terminates the execution of the malware detects that it is being launched on a Virtual Machine. This feature is there to complicate the analysis as much as possible and slow down research.

However, despite these functions, and although Predator can steal data from many sources the same as ransomware, it is still considered a relatively primitive malware compared to some other stealers. Not surprisingly for its well affordable price. However, while the punch that it packs may not be enough to shatter the defense of most modern large-scale corporations, small businesses and individuals can still suffer serious damage from Predator attacks.

Predator the Thief malware analysis

A video recorded in the ANY.RUN malware hunting service displays the execution process of Predator the Thief, allowing one to examine it in a convenient and safe environment.

process graph of predator the thief execution

Figure 1: Displays the dynamic graph of processes generated by the ANY.RUN malware analyzing service.

text report of the predator the thief analysis

Figure 2: Even more information about the execution of malware can be found in this customizable text report generated by ANY.RUN.

Predator the Thief execution process

Predator's execution process is quite straightforward the same as Qbot and Netwire. After the stealer starts execution, it instantly begins stealing information from the system. Stolen information is then being written into files which are later compressed into a single archive. After that, Predator sends the compressed file to its Command And Control server. When the file is sent, the malware terminates the execution and sometimes deletes itself.

Distribution of Predator the Thief

Predator trojan gets into the machines of its victims disguised as a harmless document. It may enter the machine in a .ZIP file which contains an executable disguised as a document or useful program with a name that tricks the potential victim into interacting with it.

In other cases, the malware utilizes the vulnerability in the UNACEV2.dll library of WinRAR. In this case, the victim is being presented with multiple .PNG, which is to hide the fact that the malicious file is placed in the startup folder, which will be executed with the next system reboot or launch. Also, Predator The Thief distribution is a common method through links to legitimate websites such as cdn.discordapp.com, raw.githubusercontent.com, and others.

How to detect Predator the Thief using ANY.RUN?

Some malware creates files in which it named itself. Often you can find such info about Predator the Thief using ANY.RUN's "Static Discovering." Open either the "Files" tab in the lower part of the task's window or click on the process and then on the "More Info" button in the appeared window. After that, all you need to do is click on the "Information.txt" file.

predator the thief static discovering

Figure 3: Static discovering of the file "Information.txt" created by Predator the Thief

Summary

Predator the Thief may not be the most complex information stealer on the planet. It is also one of the cheapest options currently on the market. Despite that, the authors of this malicious program show a strong dedication to their business and spend a lot of time and energy producing meaningful updates, marketing their creation in underground communities, providing set-up services, and building admin panels upon request. This above all leads to the fact that Predator is becoming a more and more popular stealer and dangerously accessible.

Bearing in mind that most attack vectors involved documents structured around business topics, small company owners are at the biggest risk since cyber defense is sometimes lacking in smaller companies.

To help the situation and make this threat less dangerous, cybersecurity researchers can use the tools ANY.RUN malware hunting service provides to professionals and students to crack the code of Predator the Thief. ANY.RUN streamlines the malware analysis process and enables to complete research projects faster and more efficiently without compromising the quality of results. Hopefully, together we will mitigate the threat posed by Predator and other similar information stealers and ransomware as well.

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy