YUNIT STEALER - CYFIRMA
Common Information
Type Value
UUID bc5218cf-e9b9-4b65-a9cd-f2e33dc71bb9
Fingerprint b594ba92a1bbd7cf
Analysis status DONE
Considered CTI value 2
Text language
Published Oct. 6, 2024, midnight
Added to db Oct. 10, 2024, 1:33 p.m.
Last updated Nov. 17, 2024, 10:40 p.m.
Headline YUNIT STEALER
Title YUNIT STEALER - CYFIRMA
Detected Hints/Tags/Attributes 110/3/18
Attributes
Details Type #Events CTI Value
Details Domain 149
system.security
Details Domain 2
giter.club
Details File 1
discord_backup_codes.txt
Details File 4
codes.txt
Details File 1
github-recovery-codes.txt
Details File 6
cards.txt
Details File 2126
cmd.exe
Details File 1
yunit.exe
Details sha256 2
f1f4176c1cfb6eedbdc025510b1fcdbfeaee857e2bbb5db63c1e0ebf2d71d077
Details MITRE ATT&CK Techniques 460
T1059.001
Details MITRE ATT&CK Techniques 380
T1547.001
Details MITRE ATT&CK Techniques 275
T1053.005
Details MITRE ATT&CK Techniques 66
T1564.003
Details MITRE ATT&CK Techniques 550
T1112
Details MITRE ATT&CK Techniques 1006
T1082
Details MITRE ATT&CK Techniques 534
T1005
Details MITRE ATT&CK Techniques 422
T1041
Details Windows Registry Key 188
HKCU\Software\Microsoft\Windows\CurrentVersion\Run