Home Malware Programs Backdoors Backdoor:Win32/Qakbot!lnk

Backdoor:Win32/Qakbot!lnk

Posted: March 5, 2013

Threat Metric

Threat Level: 6/10
Infected PCs: 6
First Seen: March 5, 2013
OS(es) Affected: Windows

Backdoor:Win32/Qakbot!lnk is a backdoor Trojan that proliferates as a malicious shortcut file that exploits the vulnerability described in CVE-2010-2568 and resolved with the release of Microsoft Security Bulletin MS10-046. Backdoor:Win32/Qakbot!lnk affects the vulnerable computer system with other malware threats. The malicious shortcut file that is set in network shares has a randomly-generated name. If a PC user accesses the network share from a computer that is vulnerable to the issue described in MS10-046, the computer may become contaminated with another security threats.

Technical Details

File System Modifications

Tutorials: If you wish to learn how to remove malware components manually, you can read the tutorials on how to find malware, kill unwanted processes, remove malicious DLLs and delete other harmful files. Always be sure to back up your PC before making any changes.

The following files were created in the system:



b5114026300dc1cd9f03ca698abf6ccb File name: b5114026300dc1cd9f03ca698abf6ccb
Size: 249B (249 bytes)
MD5: b5114026300dc1cd9f03ca698abf6ccb
Detection count: 73
Group: Malware file
Last Updated: March 6, 2013
8ffbadcd014d8c513f20cef7948f7322 File name: 8ffbadcd014d8c513f20cef7948f7322
Size: 253B (253 bytes)
MD5: 8ffbadcd014d8c513f20cef7948f7322
Detection count: 57
Group: Malware file
Last Updated: March 6, 2013
ae2f4744d7901783987dc128162b2973 File name: ae2f4744d7901783987dc128162b2973
Size: 248B (248 bytes)
MD5: ae2f4744d7901783987dc128162b2973
Detection count: 32
Group: Malware file
Last Updated: March 6, 2013
0f9b79ee59a1acf1505def3906c3c722 File name: 0f9b79ee59a1acf1505def3906c3c722
Size: 252B (252 bytes)
MD5: 0f9b79ee59a1acf1505def3906c3c722
Detection count: 12
Group: Malware file
Last Updated: March 6, 2013
82d648c62a9691c755f8296cd3d0d4ec File name: 82d648c62a9691c755f8296cd3d0d4ec
Size: 247B (247 bytes)
MD5: 82d648c62a9691c755f8296cd3d0d4ec
Detection count: 12
Group: Malware file
Last Updated: March 6, 2013
Loading...