Writing a Qakbot 5.0 config extractor with Malcat

Starting from a (backdoored) MSI installer, we will unroll the infection to chain to get the final Qakbot sample. Sticking to pure static analysis, we will then decrypt Qakbot's configuration and finally write a script in Malcat to automate the process.

Article Link: Writing a Qakbot 5.0 config extractor with Malcat