Skip to content
This repository has been archived by the owner on Nov 16, 2023. It is now read-only.

Qakbot campaign process injection query is not correct #430

Open
ionsor opened this issue Nov 9, 2021 · 0 comments
Open

Qakbot campaign process injection query is not correct #430

ionsor opened this issue Nov 9, 2021 · 0 comments

Comments

@ionsor
Copy link

ionsor commented Nov 9, 2021

I would like to bring to your attention that the Process injection by Qakbot malware is misleading since the query is actually for the cookie and browsing history theft of the same malware family.
I checked with the report "Qakbot blight lingers, seeds ransomware" and did a pull request #429 for the correction needed.

The query
DeviceProcessEvents | where FileName == "esentutl.exe" | where ProcessCommandLine has "WebCache" | where ProcessCommandLine has_any ("V01", "/s", "/d") | project ProcessCommandLine, InitiatingProcessParentFileName, DeviceId, Timestamp

is corresponding to cookie and browsing history theft and should have it's separate file.

@ionsor ionsor changed the title Qakbot campaign process injection needs correction Qakbot campaign process injection is misleading Nov 9, 2021
@ionsor ionsor changed the title Qakbot campaign process injection is misleading Qakbot campaign process injection query is not correct Nov 9, 2021
Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Labels
None yet
Projects
None yet
Development

No branches or pull requests

1 participant