Data-stealing W32.Qakbot worm continues to penetrate enterprises, Symantec says

Dark Reading Staff, Dark Reading

April 24, 2010

1 Min Read

An emerging worm is turning up more frequently in enterprises across the Web, and researchers now estimate that the malware is stealing as much as 2 GB of confidential data per week.

According to a report by Symantec's security research team, the W32.Qakbot worm continues to pick up steam, infecting large batches of business computers as well as home users.

More than 1,100 computers at the U.K.'s National Health Service are among the enterprise victims, according to news reports.

"One unusual aspect of Qakbot is that even though its purpose is to steal information associated with home users, it has also been successful at compromising computers in corporate environments as well as government departments," Symantec says.

The research also found more than 100 compromised computers on a Brazilian regional government network, Symantec says.

"Whoever is behind Qakbot has not put much effort into securing the stolen information," Symantec reports. "Anyone with a sample of this threat who knows what they are doing will be able to access this data quite easily.

"At the time of this writing, we have only observed Qakbot stealing consumer-based information. But since Qakbot also functions as a downloader, corporate environments compromised by Qakbot could find themselves defending a more serious attack if appropriate action is not taken now."

Symantec and other antivirus software providers have developed a signature for Qakbot and are able to detect and block it.

Have a comment on this story? Please click "Discuss" below. If you'd like to contact Dark Reading's editors directly, send us a message.

About the Author(s)

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights