Archive for the ‘[QuickNote] Qakbot 5.0 – Decrypt strings and configuration’ Category


Hash: af6a9b7e7aefeb903c76417ed2b8399b73657440ad5f8b48a25cfe5e97ff868f

In this new sample, threat actor has updated Qakbot’s codebase to support 64-bit versions of Windows.

(more…)