General

  • Target

    https://www.youtube.com/redirect?event=video_description&redir_token=QUFFLUhqbnBVdzRETTJKWjRwaENfM1ZYMFBUdFI1N0tXUXxBQ3Jtc0trTk9pTl9FbmhCVDU3alJlNEQ2a1dvOHBnUzVBaFk0YVJvdTFIWGwzRzFmTE03X2d4bm5iRUZRXy1aaVVEOUhpUVN2TklJTEt6MHNBbDN0VFQyU2VzTkpiSVF0RmV3X3k4N0Z2RGRHYzhSbjBZRlMwMA&q=https%3A%2F%2Fdrive.google.com%2Fu%2F0%2Fuc%3Fid%3D18aAJa7SkqCwzUkpe3707IOYmCDkZmif6%26export%3Ddownload&v=whEfx2WmDRE

  • Sample

    230401-q6747aad63

Score
6/10

Malware Config

Targets

    • Target

      https://www.youtube.com/redirect?event=video_description&redir_token=QUFFLUhqbnBVdzRETTJKWjRwaENfM1ZYMFBUdFI1N0tXUXxBQ3Jtc0trTk9pTl9FbmhCVDU3alJlNEQ2a1dvOHBnUzVBaFk0YVJvdTFIWGwzRzFmTE03X2d4bm5iRUZRXy1aaVVEOUhpUVN2TklJTEt6MHNBbDN0VFQyU2VzTkpiSVF0RmV3X3k4N0Z2RGRHYzhSbjBZRlMwMA&q=https%3A%2F%2Fdrive.google.com%2Fu%2F0%2Fuc%3Fid%3D18aAJa7SkqCwzUkpe3707IOYmCDkZmif6%26export%3Ddownload&v=whEfx2WmDRE

    Score
    6/10
    • Legitimate hosting services abused for malware hosting/C2

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Bootkit

1
T1067

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

3
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Tasks