TROJ_QAKBOT.BT

 Analysis by: kathleenno

 ALIASES:

W32.Qakbot (Symantec); W32/Pinkslipbot (Mcafee); Bck/Qbot.AO (Panda)

 PLATFORM:

Windows 2000, Windows XP, Windows Server 2003

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:

  • Threat Type: Trojan

  • Destructiveness: No

  • Encrypted: No

  • In the wild: Yes

  OVERVIEW


This Trojan arrives as a file that exports the functions of other malware/grayware. It arrives as a component bundled with malware/grayware packages.

It requires its main component to successfully perform its intended routine.

  TECHNICAL DETAILS

File Size:

146,592 bytes

File Type:

DLL

Memory Resident:

Yes

Initial Samples Received Date:

16 May 2011

Arrival Details

This Trojan arrives as a file that exports the functions of other malware/grayware.

It arrives as a component bundled with malware/grayware packages.

Other Details

This Trojan requires its main component to successfully perform its intended routine.