YUNIT STEALER

Oct. 7, 2024, 1:03 p.m.

Description

Yunit Stealer is a sophisticated malware targeting sensitive user data through credential theft and system manipulation. It employs advanced evasion techniques to bypass security measures, maintaining persistence on compromised systems. The malware performs comprehensive data extraction, including system information, browser data, and cryptocurrency wallets. It achieves persistence through registry modifications, scheduled tasks, and Windows Defender exclusions. Data exfiltration occurs via Telegram and Discord webhooks. The developer is likely a French speaker with ties to gaming platforms. The malware incorporates system checks, file management, and extraction of sensitive data like credentials and cookies. It uses obfuscation and geofencing capabilities to avoid detection and selectively operate based on geographic location.

Date

Published: Oct. 7, 2024, 10:46 a.m.

Created: Oct. 7, 2024, 10:46 a.m.

Modified: Oct. 7, 2024, 1:03 p.m.

Attack Patterns

Yunit Stealer

T1053.005

T1564.003

T1059.001

T1547.001

T1005

T1082

T1112

T1041

Additional Informations

France