BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details
42
Global rank
74 infographic chevron month
Month rank
81 infographic chevron week
Week rank
907
IOCs

Predator, the Thief, is an information stealer, meaning that malware steals data from infected systems. This virus can access the camera and spy on victims, steal passwords and login information, and retrieve payment data from cryptocurrency wallets.

Stealer
Type
ex-USSR
Origin
1 July, 2018
First seen
6 July, 2024
Last seen

How to analyze Predator the Thief with ANY.RUN

Type
ex-USSR
Origin
1 July, 2018
First seen
6 July, 2024
Last seen

IOCs

Hashes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apppedidos.safetysur.es
wa.ankabuttech.com
clientes.grupoccima.com
predator.blablacar-es-transaction.xyz
sib.nantapack.com
mavelecgr.comd8
mavelecgr.com4
androidservices3215.xyz
upokachi.net
panelxuenel.xyz
alphawork247.biz
a0409347.xsph.ru
yourprodx100.net
sdadvert197.xyz
hobzy.beget.tech
frankinshteyn2.ru
daerty.zadc.ru
oilusnew2020.live
topsupportznet.net
perfname777.net
URLs
http://a0307832.xsph.ru/api/download.get
http://a0307832.xsph.ru/api/gate.get
http://a0307832.xsph.ru/api/info.get
http://f0332771.xsph.ru/api/gate.get
http://f0332771.xsph.ru/api/download.get
http://185.204.2.247/api/gate.get
http://185.204.2.247/api/check.get
http://ww38.deceptiveengineering.com/path/logs.php
http://www.deceptiveengineering.com/path/logs.php
Last Seen at

Recent blog posts

post image
See Malicious Process Relationships on a Vis...
watchers 185
comments 0
post image
Brute Ratel C4 Badger Used to Load Latrodectu...
watchers 1028
comments 0
post image
Find Threats Exploiting CrowdStrike Outage w...
watchers 3021
comments 0

What is Predator the Thief?

Predator the Thief is an information stealer type malware, which attackers use to collect information from infected machines. Predator trojan can steal passwords, information from crypto wallets, access the camera to collect visuals of a machine owner and more.

As ransomware and other malicious programs from the stealer class, Predator the Thief is a somewhat basic program that hasn’t changed much since it’s the first version developed by a user named Alexuiop1337 around July of 2018. Bearing this in mind, this malware does not pose a significant threat to most corporations with adequate cybersecurity measures but can devastate careless private users.

General description of Predator the Thief

Researchers believe that Predator the Thief was developed by Russian-speaking malware actors as it mostly appears for sale on Russian forums where the malware could be obtained for a meager price of around $30. At the moment of publication, the price has risen to $150. With every purchase, clients obtain a builder and everything they need to host attacks. Malware authors themselves are known to distribute the builder but haven’t been witnessed generating any direct attacks.

An individual first promoted the malware with an alias “Alexuiop1337” who is still actively spreading information about the virus. However, at one point, he has taken up another name — “Kongress_nlt.” There is also a known telegram user, “sett9” who is affiliated with the operation and could be the “Kongress_nlt” himself. It is known that “sett9” is active on Telegram. Furthermore, one can follow the latest news concerning Predator on a dedicated Telegram channel, “@PredatorSoftwareChannel,” which lists all updates to the malware.

And the authors do, in fact, frequently update the malware and introduce new functions and undetectable samples to avoid discovery. In addition, they are willing to set up backend administration cabinets for clients for an extra fee. Notably, one of the updates has reworked the code from the ground up to make Predator what they call “fileless.” This means that when running, the malware doesn’t leave any files on an infected machine, making it that much more difficult to detect. This allows the stealer to operate stealthily under the hood of a clueless victim and inflict more damage over time as more potentially sensitive data is stolen.

When it comes to data-stealing, concerning browsers Predator the Thief focuses mainly on Chrome, Opera, and Firefox-based programs and uses “industry-standard” techniques to do its job. The malware can also mess with wallets for the following cryptocurrency:

  • Ethereum
  • Multibit
  • Electrum
  • Armory
  • Bytecoin
  • Bitcoin
  • And others…

As well as pull data from Filezilla and WInFTP. Another trick that Predator has up its sleeve is an anti-VM check that instantly terminates the execution of the malware detects that it is being launched on a Virtual Machine. This feature is there to complicate the analysis as much as possible and slow down research.

However, despite these functions, and although Predator can steal data from many sources the same as ransomware, it is still considered a relatively primitive malware compared to some other stealers. Not surprisingly for its well affordable price. However, while the punch that it packs may not be enough to shatter the defense of most modern large-scale corporations, small businesses and individuals can still suffer serious damage from Predator attacks.

Predator the Thief malware analysis

A video recorded in the ANY.RUN malware hunting service displays the execution process of Predator the Thief, allowing one to examine it in a convenient and safe environment.

process graph of predator the thief execution

Figure 1: Displays the dynamic graph of processes generated by the ANY.RUN malware analyzing service.

text report of the predator the thief analysis

Figure 2: Even more information about the execution of malware can be found in this customizable text report generated by ANY.RUN.

Predator the Thief execution process

Predator's execution process is quite straightforward the same as Qbot and Netwire. After the stealer starts execution, it instantly begins stealing information from the system. Stolen information is then being written into files which are later compressed into a single archive. After that, Predator sends the compressed file to its Command And Control server. When the file is sent, the malware terminates the execution and sometimes deletes itself.

Distribution of Predator the Thief

Predator trojan gets into the machines of its victims disguised as a harmless document. It may enter the machine in a .ZIP file which contains an executable disguised as a document or useful program with a name that tricks the potential victim into interacting with it.

In other cases, the malware utilizes the vulnerability in the UNACEV2.dll library of WinRAR. In this case, the victim is being presented with multiple .PNG, which is to hide the fact that the malicious file is placed in the startup folder, which will be executed with the next system reboot or launch. Also, Predator The Thief distribution is a common method through links to legitimate websites such as cdn.discordapp.com, raw.githubusercontent.com, and others.

How to detect Predator the Thief using ANY.RUN?

Some malware creates files in which it named itself. Often you can find such info about Predator the Thief using ANY.RUN's "Static Discovering." Open either the "Files" tab in the lower part of the task's window or click on the process and then on the "More Info" button in the appeared window. After that, all you need to do is click on the "Information.txt" file.

predator the thief static discovering

Figure 3: Static discovering of the file "Information.txt" created by Predator the Thief

Summary

Predator the Thief may not be the most complex information stealer on the planet. It is also one of the cheapest options currently on the market. Despite that, the authors of this malicious program show a strong dedication to their business and spend a lot of time and energy producing meaningful updates, marketing their creation in underground communities, providing set-up services, and building admin panels upon request. This above all leads to the fact that Predator is becoming a more and more popular stealer and dangerously accessible.

Bearing in mind that most attack vectors involved documents structured around business topics, small company owners are at the biggest risk since cyber defense is sometimes lacking in smaller companies.

To help the situation and make this threat less dangerous, cybersecurity researchers can use the tools ANY.RUN malware hunting service provides to professionals and students to crack the code of Predator the Thief. ANY.RUN streamlines the malware analysis process and enables to complete research projects faster and more efficiently without compromising the quality of results. Hopefully, together we will mitigate the threat posed by Predator and other similar information stealers and ransomware as well.

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More