[QuickNote] Qakbot 5.0 – Decrypt strings and configuration

  1. Sample overview Hash: af6a9b7e7aefeb903c76417ed2b8399b73657440ad5f8b48a25cfe5e97ff868f In this new sample, threat actor has updated Qakbot’s codebase to support 64-bit versions of Windows. 2. Decrypt strings Here is the pseudocode for the string decryption functions in the 64-bit and 32-bit versions: As the pictures show, the decryption process in the 64-bit version is similar to the previous […]

Article Link: [QuickNote] Qakbot 5.0 – Decrypt strings and configuration | 0day in {REA_TEAM}