SYMBOLCOMMON_NAMEaka. SYNONYMS
win.predator (Back to overview)

Predator The Thief

VTCollection     URLhaus        

Predator is a feature-rich information stealer. It is sold on hacking forums as a bundle which includes: Payload builder and Command and Control web panel. It is able to grab passwords from browsers, replace cryptocurrency wallets, and take photos from the web-camera. It is developed by using a modular approach so that criminals may add more sophisticated tools on top of the it.

References
2021-04-12PTSecurityPTSecurity
PaaS, or how hackers evade antivirus software
Amadey Bunitu Cerber Dridex ISFB KPOT Stealer Mailto Nemty Phobos Pony Predator The Thief QakBot Raccoon RTM SmokeLoader Zloader
2020-11-09Bleeping ComputerIonut Ilascu
Fake Microsoft Teams updates lead to Cobalt Strike deployment
Cobalt Strike DoppelPaymer NjRAT Predator The Thief Zloader
2020-07-17CERT-FRCERT-FR
The Malware Dridex: Origins and Uses
Andromeda CryptoLocker Cutwail DoppelPaymer Dridex Emotet FriedEx Gameover P2P Gandcrab ISFB Murofet Necurs Predator The Thief Zeus
2020-03-04CrowdStrikeCrowdStrike
2020 CrowdStrike Global Threat Report
MESSAGETAP More_eggs 8.t Dropper Anchor BabyShark BadNews Clop Cobalt Strike CobInt Cobra Carbon System Cutwail DanaBot Dharma DoppelDridex DoppelPaymer Dridex Emotet FlawedAmmyy FriedEx Gandcrab Get2 IcedID ISFB KerrDown LightNeuron LockerGoga Maze MECHANICAL Necurs Nokki Outlook Backdoor Phobos Predator The Thief QakBot REvil RobinHood Ryuk SDBbot Skipper SmokeLoader TerraRecon TerraStealer TerraTV TinyLoader TrickBot Vidar Winnti ANTHROPOID SPIDER APT23 APT31 APT39 APT40 BlackTech BuhTrap Charming Kitten CLOCKWORK SPIDER DOPPEL SPIDER FIN7 Gamaredon Group GOBLIN PANDA MONTY SPIDER MUSTANG PANDA NARWHAL SPIDER NOCTURNAL SPIDER PINCHY SPIDER SALTY SPIDER SCULLY SPIDER SMOKY SPIDER Thrip VENOM SPIDER VICEROY TIGER
2020-02-05CybereasonAssaf Dahan, Lior Rochberger
The Hole in the Bucket: Attackers Abuse Bitbucket to Deliver an Arsenal of Malware
Amadey Azorult Predator The Thief STOP Vidar
2020-01-17Hiroaki Ogawa, Manabu Niseki
100 more behind cockroaches?
MoqHao Emotet Predator The Thief
2020-01-01SecureworksSecureWorks
GOLD GALLEON
Agent Tesla HawkEye Keylogger Pony Predator The Thief
2019-12-25funko
Let’s play (again) with Predator the thief
Predator The Thief
2019-04-18FortinetEvgeny Ananin, Yueh-Ting Chen
Predator the Thief: New Routes of Delivery
Predator The Thief
2019-03-11Kaspersky LabsGReAT
A predatory tale: Who’s afraid of the thief?
Predator The Thief
2018-10-15fumik0 blogfumik0
Predator The Thief: In-depth analysis (v2.3.5)
Predator The Thief
Yara Rules
[TLP:WHITE] win_predator_auto (20230808 | Detects win.predator.)
rule win_predator_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.predator."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.predator"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 55 8bec 83ec18 8bc2 56 8bf1 8d4dfd }
            // n = 7, score = 800
            //   55                   | push                ebp
            //   8bec                 | mov                 ebp, esp
            //   83ec18               | sub                 esp, 0x18
            //   8bc2                 | mov                 eax, edx
            //   56                   | push                esi
            //   8bf1                 | mov                 esi, ecx
            //   8d4dfd               | lea                 ecx, [ebp - 3]

        $sequence_1 = { 80c230 8811 85c0 75f2 51 8d45fd }
            // n = 6, score = 800
            //   80c230               | add                 dl, 0x30
            //   8811                 | mov                 byte ptr [ecx], dl
            //   85c0                 | test                eax, eax
            //   75f2                 | jne                 0xfffffff4
            //   51                   | push                ecx
            //   8d45fd               | lea                 eax, [ebp - 3]

        $sequence_2 = { 8d4dfd 57 6a0a 5f 85c0 7916 }
            // n = 6, score = 800
            //   8d4dfd               | lea                 ecx, [ebp - 3]
            //   57                   | push                edi
            //   6a0a                 | push                0xa
            //   5f                   | pop                 edi
            //   85c0                 | test                eax, eax
            //   7916                 | jns                 0x18

        $sequence_3 = { 03c2 8bce 50 e8???????? 5f 8bc6 5e }
            // n = 7, score = 800
            //   03c2                 | add                 eax, edx
            //   8bce                 | mov                 ecx, esi
            //   50                   | push                eax
            //   e8????????           |                     
            //   5f                   | pop                 edi
            //   8bc6                 | mov                 eax, esi
            //   5e                   | pop                 esi

        $sequence_4 = { 7508 83c8ff e9???????? ff75ec e8???????? }
            // n = 5, score = 800
            //   7508                 | jne                 0xa
            //   83c8ff               | or                  eax, 0xffffffff
            //   e9????????           |                     
            //   ff75ec               | push                dword ptr [ebp - 0x14]
            //   e8????????           |                     

        $sequence_5 = { 83ec18 8bc2 56 8bf1 8d4dfd }
            // n = 5, score = 800
            //   83ec18               | sub                 esp, 0x18
            //   8bc2                 | mov                 eax, edx
            //   56                   | push                esi
            //   8bf1                 | mov                 esi, ecx
            //   8d4dfd               | lea                 ecx, [ebp - 3]

        $sequence_6 = { ff75ec e8???????? 59 8bf0 }
            // n = 4, score = 800
            //   ff75ec               | push                dword ptr [ebp - 0x14]
            //   e8????????           |                     
            //   59                   | pop                 ecx
            //   8bf0                 | mov                 esi, eax

        $sequence_7 = { 7508 83c8ff e9???????? ff75ec e8???????? 59 8bf0 }
            // n = 7, score = 800
            //   7508                 | jne                 0xa
            //   83c8ff               | or                  eax, 0xffffffff
            //   e9????????           |                     
            //   ff75ec               | push                dword ptr [ebp - 0x14]
            //   e8????????           |                     
            //   59                   | pop                 ecx
            //   8bf0                 | mov                 esi, eax

        $sequence_8 = { 894e08 89560c 834dfcff 8b4df4 64890d00000000 5f 5e }
            // n = 7, score = 800
            //   894e08               | mov                 dword ptr [esi + 8], ecx
            //   89560c               | mov                 dword ptr [esi + 0xc], edx
            //   834dfcff             | or                  dword ptr [ebp - 4], 0xffffffff
            //   8b4df4               | mov                 ecx, dword ptr [ebp - 0xc]
            //   64890d00000000       | mov                 dword ptr fs:[0], ecx
            //   5f                   | pop                 edi
            //   5e                   | pop                 esi

        $sequence_9 = { 8b00 57 03c2 8bce }
            // n = 4, score = 800
            //   8b00                 | mov                 eax, dword ptr [eax]
            //   57                   | push                edi
            //   03c2                 | add                 eax, edx
            //   8bce                 | mov                 ecx, esi

    condition:
        7 of them and filesize < 2211840
}
[TLP:WHITE] win_predator_w0   (20181019 | Yara rule for Predator The Thief v2.3.5 & +)
rule win_predator_w0 {
   meta:
        description = "Yara rule for Predator The Thief v2.3.5 & +"
        author = "Fumik0_"
        date = "2018/10/12"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.predator"
        malpedia_version = "20181019"
        malpedia_license = "CC BY-NC-SA 4.0"
        malpedia_sharing = "TLP:WHITE"
   strings:
        $hex1 = { BF 00 00 40 06 } 
        $hex2 = { C6 04 31 6B }
        $hex3 = { C6 04 31 63 }
        $hex4 = { C6 04 31 75 }
        $hex5 = { C6 04 31 66 }

        $s1 = "sqlite_" ascii wide
   condition:
        all of ($hex*) and all of ($s*)
}
Download all Yara Rules