QakBot Malware Used Unpatched Vulnerability to Bypass Windows OS Security Feature
Common Information
Type Value
UUID 73cb1d2c-f8f0-4cae-9ad4-ea30616ade4b
Fingerprint 8f89d88daf13fc
Analysis status DONE
Considered CTI value 2
Text language
Published Jan. 17, 2023, midnight
Added to db Feb. 14, 2023, 4:02 p.m.
Last updated Nov. 17, 2024, 6:56 p.m.
Headline QakBot Malware Used Unpatched Vulnerability to Bypass Windows OS Security Feature
Title QakBot Malware Used Unpatched Vulnerability to Bypass Windows OS Security Feature
Detected Hints/Tags/Attributes 100/4/43
RSS Feed
Details Id Enabled Feed title Url Added to db
Details 32 EclecticIQ Blog https://blog.eclecticiq.com/rss.xml 2024-08-30 22:08
Attributes
Details Type #Events CTI Value
Details CVE 7
cve-2022-41049
Details CVE 22
cve-2022-41091
Details CVE 31
cve-2022-44698
Details Domain 49
eclecticiq.com
Details Domain 18
cti.eclecticiq.com
Details Domain 189
asec.ahnlab.com
Details Domain 32
lolbas-project.github.io
Details Domain 96
malpedia.caad.fkie.fraunhofer.de
Details Domain 1373
twitter.com
Details Domain 452
msrc.microsoft.com
Details Email 47
research@eclecticiq.com
Details File 3
ww.js
Details File 459
regsvr32.exe
Details File 376
wscript.exe
Details File 51
wermgr.exe
Details File 2
resemblance.tmp
Details sha256 2
8ca16991684f7384c12b6622b8d1bcd23bc27f186f499c2059770ddd3031f274
Details sha256 2
26f5bc698dfec8e771b781dc19941e2d657eb87fe8669e1f75d9e5a1bb4db1db
Details sha256 2
c5df8f8328103380943d8ead5345ca9fe8a9d495634db53cf9ea3266e353a3b1
Details sha256 1
6fb41b33304b65e6e35f04e8cc70f7a24cd36e29bbb97266de68afcf113f9a5f
Details MITRE ATT&CK Techniques 106
T1204.001
Details MITRE ATT&CK Techniques 44
T1218.010
Details MITRE ATT&CK Techniques 93
T1059.007
Details MITRE ATT&CK Techniques 183
T1566.002
Details MITRE ATT&CK Techniques 442
T1071.001
Details MITRE ATT&CK Techniques 86
T1055.012
Details MITRE ATT&CK Techniques 627
T1027
Details MITRE ATT&CK Techniques 28
T1027.007
Details MITRE ATT&CK Techniques 1006
T1082
Details MITRE ATT&CK Techniques 275
T1053.005
Details MITRE ATT&CK Techniques 97
T1497.001
Details MITRE ATT&CK Techniques 310
T1047
Details Url 5
https://cti.eclecticiq.com/taxii/discovery
Details Url 1
https://asec.ahnlab.com/en/41889
Details Url 1
https://lolbas-project.github.io/lolbas/binaries/regsvr32
Details Url 1
https://lolbas-project.github.io/lolbas/binaries/wscript
Details Url 1
https://www.darkreading.com/threat-intelligence/black-basta-gang-deploys-qakbot-malware-cyber-campaign
Details Url 4
https://malpedia.caad.fkie.fraunhofer.de/details/win.qakbot
Details Url 1
https://twitter.com/wdormann/status/1588020965271035904
Details Url 2
https://msrc.microsoft.com/update-guide/vulnerability/cve-2022-41091
Details Url 2
https://msrc.microsoft.com/update-guide/en-us/vulnerability/cve-2022-44698
Details Url 1
https://www.bleepingcomputer.com/news/security/new-attacks-use-windows-security-bypass-zero-day-to-drop-malware
Details Url 1
https://www.bleepingcomputer.com/news/security/exploited-windows-zero-day-lets-javascript-files-bypass-security-warnings