All Things Computers
3 min readMay 9, 2023

How to detect Qakbot in your logs

Qakbot is a highly sophisticated banking trojan that has been causing havoc in the financial sector since 2007. Qakbot has evolved over the years, and it is now capable of evading traditional security measures such as antivirus software and firewalls. In this blog, we will discuss how to detect Qakbot in security logs and the detection rules you can use to find it.

Qakbot is typically spread through email phishing campaigns, and once it infects a system, it can steal sensitive information such as login credentials and financial data. Qakbot can also use infected systems to launch distributed denial of service (DDoS) attacks, making it a significant threat to the financial industry.

Detecting Qakbot in Security Logs

The first step to detecting Qakbot in security logs is to understand the malware's behavior. Qakbot is known for creating a large number of connections to external servers, downloading additional malware, and modifying system settings. By monitoring for these activities, you can identify potential Qakbot infections in your network.

One way to detect Qakbot is to monitor your firewall logs for outgoing connections to known malicious IP addresses. Qakbot is known to connect to command and control (C2) servers, which can be identified by their IP addresses. You can use threat intelligence feeds to identify known Qakbot C2 servers and monitor your firewall logs for outgoing connections to those IP addresses.

Another way to detect Qakbot is to monitor your system logs for suspicious activity. Qakbot is known to modify system settings, create new user accounts, and download additional malware. By monitoring your system logs for these activities, you can identify potential Qakbot infections.

Detection Rules for Qakbot

To make it easier to detect Qakbot in security logs, you can create detection rules that trigger alerts when specific activities occur. Here are some detection rules you can use to identify potential Qakbot infections:

1. Firewall Logs - Monitor your firewall logs for outgoing connections to known Qakbot C2 servers. Create a detection rule that triggers an alert when an outgoing connection is made to a known Qakbot C2 server.

2. System Logs - Monitor your system logs for suspicious activity such as changes to system settings, new user accounts, and unexpected file downloads. Create a detection rule that triggers an alert when any of these activities occur.

3. Network Traffic - Monitor your network traffic for unusual spikes in outbound traffic. Qakbot is known to create a large number of connections to external servers, which can be identified by unusual spikes in network traffic. Create a detection rule that triggers an alert when there is an unusual spike in outbound network traffic.

4. File Hashes - Qakbot is known to use specific file names and hashes. Monitor your system for files with these names or hashes and create a detection rule that triggers an alert when these files are detected.

Qakbot is a dangerous banking trojan that can cause significant damage to financial institutions. By monitoring your security logs for suspicious activity and using detection rules to trigger alerts, you can detect potential Qakbot infections and take appropriate action to protect your network. Remember, the key to detecting Qakbot is to understand its behavior and monitor for specific activities that are indicative of an infection. With the right monitoring tools and detection rules, you can keep your network safe from this dangerous malware.

All Things Computers
All Things Computers

Written by All Things Computers

Providing support for software development, data science, AI/Machine Learning, CyberSecurity, threat hunting and hacking.

No responses yet