Port 22

Researchers Decrypted Qakbot Banking Trojans Encrypted Registry Keys

Cybersecurity researchers have decoded the mechanism by which the versatile Qakbot banking trojan handles the insertion of encrypted configuration data into theWindows Registry. Qakbot, also known as QBot, QuackBot and Pinkslipbot, has beenobservedin the wildsince 2007. Although mainly fashioned as an information-stealing malware, Qakbot has since shifted its goals and acquired new