BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details
39
Global rank
82 infographic chevron month
Month rank
68 infographic chevron week
Week rank
907
IOCs

Predator, the Thief, is an information stealer, meaning that malware steals data from infected systems. This virus can access the camera and spy on victims, steal passwords and login information, and retrieve payment data from cryptocurrency wallets.

Stealer
Type
ex-USSR
Origin
1 July, 2018
First seen
2 March, 2024
Last seen

How to analyze Predator the Thief with ANY.RUN

Type
ex-USSR
Origin
1 July, 2018
First seen
2 March, 2024
Last seen

IOCs

Hashes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apppedidos.safetysur.es
wa.ankabuttech.com
clientes.grupoccima.com
predator.blablacar-es-transaction.xyz
sib.nantapack.com
mavelecgr.comd8
mavelecgr.com4
androidservices3215.xyz
upokachi.net
panelxuenel.xyz
alphawork247.biz
a0409347.xsph.ru
yourprodx100.net
sdadvert197.xyz
hobzy.beget.tech
frankinshteyn2.ru
daerty.zadc.ru
oilusnew2020.live
topsupportznet.net
perfname777.net
URLs
http://a0307832.xsph.ru/api/download.get
http://a0307832.xsph.ru/api/gate.get
http://a0307832.xsph.ru/api/info.get
http://f0332771.xsph.ru/api/gate.get
http://f0332771.xsph.ru/api/download.get
http://185.204.2.247/api/gate.get
http://185.204.2.247/api/check.get
http://ww38.deceptiveengineering.com/path/logs.php
http://www.deceptiveengineering.com/path/logs.php
Last Seen at

Recent blog posts

post image
Find Malware by File Contents with YARA Searc...
watchers 836
comments 0
post image
Cybercriminals Exploit Google Ads to Spread I...
watchers 392
comments 0
post image
New PowerShell Script Tracer: Analyze PowerSh...
watchers 694
comments 0

What is Predator the Thief?

Predator the Thief is an information stealer type malware, which attackers use to collect information from infected machines. Predator trojan can steal passwords, information from crypto wallets, access the camera to collect visuals of a machine owner and more.

As ransomware and other malicious programs from the stealer class, Predator the Thief is a somewhat basic program that hasn’t changed much since it’s the first version developed by a user named Alexuiop1337 around July of 2018. Bearing this in mind, this malware does not pose a significant threat to most corporations with adequate cybersecurity measures but can devastate careless private users.

General description of Predator the Thief

Researchers believe that Predator the Thief was developed by Russian-speaking malware actors as it mostly appears for sale on Russian forums where the malware could be obtained for a meager price of around $30. At the moment of publication, the price has risen to $150. With every purchase, clients obtain a builder and everything they need to host attacks. Malware authors themselves are known to distribute the builder but haven’t been witnessed generating any direct attacks.

An individual first promoted the malware with an alias “Alexuiop1337” who is still actively spreading information about the virus. However, at one point, he has taken up another name — “Kongress_nlt.” There is also a known telegram user, “sett9” who is affiliated with the operation and could be the “Kongress_nlt” himself. It is known that “sett9” is active on Telegram. Furthermore, one can follow the latest news concerning Predator on a dedicated Telegram channel, “@PredatorSoftwareChannel,” which lists all updates to the malware.

And the authors do, in fact, frequently update the malware and introduce new functions and undetectable samples to avoid discovery. In addition, they are willing to set up backend administration cabinets for clients for an extra fee. Notably, one of the updates has reworked the code from the ground up to make Predator what they call “fileless.” This means that when running, the malware doesn’t leave any files on an infected machine, making it that much more difficult to detect. This allows the stealer to operate stealthily under the hood of a clueless victim and inflict more damage over time as more potentially sensitive data is stolen.

When it comes to data-stealing, concerning browsers Predator the Thief focuses mainly on Chrome, Opera, and Firefox-based programs and uses “industry-standard” techniques to do its job. The malware can also mess with wallets for the following cryptocurrency:

  • Ethereum
  • Multibit
  • Electrum
  • Armory
  • Bytecoin
  • Bitcoin
  • And others…

As well as pull data from Filezilla and WInFTP. Another trick that Predator has up its sleeve is an anti-VM check that instantly terminates the execution of the malware detects that it is being launched on a Virtual Machine. This feature is there to complicate the analysis as much as possible and slow down research.

However, despite these functions, and although Predator can steal data from many sources the same as ransomware, it is still considered a relatively primitive malware compared to some other stealers. Not surprisingly for its well affordable price. However, while the punch that it packs may not be enough to shatter the defense of most modern large-scale corporations, small businesses and individuals can still suffer serious damage from Predator attacks.

Predator the Thief malware analysis

A video recorded in the ANY.RUN malware hunting service displays the execution process of Predator the Thief, allowing one to examine it in a convenient and safe environment.

process graph of predator the thief execution

Figure 1: Displays the dynamic graph of processes generated by the ANY.RUN malware analyzing service.

text report of the predator the thief analysis

Figure 2: Even more information about the execution of malware can be found in this customizable text report generated by ANY.RUN.

Predator the Thief execution process

Predator's execution process is quite straightforward the same as Qbot and Netwire. After the stealer starts execution, it instantly begins stealing information from the system. Stolen information is then being written into files which are later compressed into a single archive. After that, Predator sends the compressed file to its Command And Control server. When the file is sent, the malware terminates the execution and sometimes deletes itself.

Distribution of Predator the Thief

Predator trojan gets into the machines of its victims disguised as a harmless document. It may enter the machine in a .ZIP file which contains an executable disguised as a document or useful program with a name that tricks the potential victim into interacting with it.

In other cases, the malware utilizes the vulnerability in the UNACEV2.dll library of WinRAR. In this case, the victim is being presented with multiple .PNG, which is to hide the fact that the malicious file is placed in the startup folder, which will be executed with the next system reboot or launch. Also, Predator The Thief distribution is a common method through links to legitimate websites such as cdn.discordapp.com, raw.githubusercontent.com, and others.

How to detect Predator the Thief using ANY.RUN?

Some malware creates files in which it named itself. Often you can find such info about Predator the Thief using ANY.RUN's "Static Discovering." Open either the "Files" tab in the lower part of the task's window or click on the process and then on the "More Info" button in the appeared window. After that, all you need to do is click on the "Information.txt" file.

predator the thief static discovering

Figure 3: Static discovering of the file "Information.txt" created by Predator the Thief

Summary

Predator the Thief may not be the most complex information stealer on the planet. It is also one of the cheapest options currently on the market. Despite that, the authors of this malicious program show a strong dedication to their business and spend a lot of time and energy producing meaningful updates, marketing their creation in underground communities, providing set-up services, and building admin panels upon request. This above all leads to the fact that Predator is becoming a more and more popular stealer and dangerously accessible.

Bearing in mind that most attack vectors involved documents structured around business topics, small company owners are at the biggest risk since cyber defense is sometimes lacking in smaller companies.

To help the situation and make this threat less dangerous, cybersecurity researchers can use the tools ANY.RUN malware hunting service provides to professionals and students to crack the code of Predator the Thief. ANY.RUN streamlines the malware analysis process and enables to complete research projects faster and more efficiently without compromising the quality of results. Hopefully, together we will mitigate the threat posed by Predator and other similar information stealers and ransomware as well.

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy