# Qakbot - Cyber Threat Intelligence These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Qakbot](https://vuldb.com/?actor.qakbot). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics. _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.qakbot](https://vuldb.com/?actor.qakbot) ## Countries These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Qakbot: * [IN](https://vuldb.com/?country.in) * [US](https://vuldb.com/?country.us) * [CA](https://vuldb.com/?country.ca) * ... There are 9 more country items available. Please use our online service to access the data. ## IOC - Indicator of Compromise These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Qakbot. ID | IP address | Hostname | Campaign | Confidence -- | ---------- | -------- | -------- | ---------- 1 | [2.7.116.188](https://vuldb.com/?ip.2.7.116.188) | lfbn-lyo-1-277-188.w2-7.abo.wanadoo.fr | - | High 2 | [2.50.47.97](https://vuldb.com/?ip.2.50.47.97) | - | - | High 3 | [2.50.171.142](https://vuldb.com/?ip.2.50.171.142) | - | - | High 4 | [2.51.240.61](https://vuldb.com/?ip.2.51.240.61) | - | - | High 5 | [2.88.186.229](https://vuldb.com/?ip.2.88.186.229) | - | - | High 6 | [5.12.111.213](https://vuldb.com/?ip.5.12.111.213) | 5-12-111-213.residential.rdsnet.ro | - | High 7 | [5.12.243.211](https://vuldb.com/?ip.5.12.243.211) | 5-12-243-211.residential.rdsnet.ro | - | High 8 | [5.13.74.26](https://vuldb.com/?ip.5.13.74.26) | 5-13-74-26.residential.rdsnet.ro | - | High 9 | [5.13.84.186](https://vuldb.com/?ip.5.13.84.186) | 5-13-84-186.residential.rdsnet.ro | - | High 10 | [5.15.81.52](https://vuldb.com/?ip.5.15.81.52) | 5-15-81-52.residential.rdsnet.ro | - | High 11 | [5.193.61.212](https://vuldb.com/?ip.5.193.61.212) | - | - | High 12 | [5.193.178.241](https://vuldb.com/?ip.5.193.178.241) | - | - | High 13 | [12.5.37.3](https://vuldb.com/?ip.12.5.37.3) | - | - | High 14 | [24.42.14.241](https://vuldb.com/?ip.24.42.14.241) | - | - | High 15 | [24.43.22.221](https://vuldb.com/?ip.24.43.22.221) | rrcs-24-43-22-221.west.biz.rr.com | - | High 16 | [24.55.112.61](https://vuldb.com/?ip.24.55.112.61) | dynamic.libertypr.net | - | High 17 | [24.90.160.91](https://vuldb.com/?ip.24.90.160.91) | cpe-24-90-160-91.nyc.res.rr.com | - | High 18 | [24.95.61.62](https://vuldb.com/?ip.24.95.61.62) | cpe-24-95-61-62.columbus.res.rr.com | - | High 19 | [24.110.14.40](https://vuldb.com/?ip.24.110.14.40) | - | - | High 20 | [24.110.96.149](https://vuldb.com/?ip.24.110.96.149) | - | - | High 21 | [24.117.107.120](https://vuldb.com/?ip.24.117.107.120) | 24-117-107-120.cpe.sparklight.net | - | High 22 | [24.139.72.117](https://vuldb.com/?ip.24.139.72.117) | - | - | High 23 | [24.139.132.70](https://vuldb.com/?ip.24.139.132.70) | dynamic.libertypr.net | - | High 24 | [24.152.219.253](https://vuldb.com/?ip.24.152.219.253) | 24.152.219.253.res-cmts.sm.ptd.net | - | High 25 | [24.164.79.147](https://vuldb.com/?ip.24.164.79.147) | cpe-24-164-79-147.cinci.res.rr.com | - | High 26 | [24.165.87.61](https://vuldb.com/?ip.24.165.87.61) | cpe-24-165-87-61.san.res.rr.com | - | High 27 | [24.183.39.93](https://vuldb.com/?ip.24.183.39.93) | 024-183-039-093.res.spectrum.com | - | High 28 | [24.202.42.48](https://vuldb.com/?ip.24.202.42.48) | modemcable048.42-202-24.mc.videotron.ca | - | High 29 | [24.226.156.153](https://vuldb.com/?ip.24.226.156.153) | 24-226-156-153.resi.cgocable.ca | - | High 30 | [24.229.150.54](https://vuldb.com/?ip.24.229.150.54) | 24.229.150.54.cmts-static.sm.ptd.net | - | High 31 | [24.234.86.201](https://vuldb.com/?ip.24.234.86.201) | wsip-24-234-86-201.lv.lv.cox.net | - | High 32 | [27.223.92.142](https://vuldb.com/?ip.27.223.92.142) | - | - | High 33 | [35.142.12.163](https://vuldb.com/?ip.35.142.12.163) | 035-142-012-163.dhcp.bhn.net | - | High 34 | [36.77.151.211](https://vuldb.com/?ip.36.77.151.211) | - | - | High 35 | [37.156.243.67](https://vuldb.com/?ip.37.156.243.67) | - | - | High 36 | [37.182.238.170](https://vuldb.com/?ip.37.182.238.170) | net-37-182-238-170.cust.vodafonedsl.it | - | High 37 | [39.36.61.58](https://vuldb.com/?ip.39.36.61.58) | - | - | High 38 | [41.34.91.90](https://vuldb.com/?ip.41.34.91.90) | host-41.34.91.90.tedata.net | - | High 39 | [41.97.138.74](https://vuldb.com/?ip.41.97.138.74) | - | - | High 40 | [41.225.231.43](https://vuldb.com/?ip.41.225.231.43) | - | - | High 41 | [41.228.206.99](https://vuldb.com/?ip.41.228.206.99) | - | - | High 42 | [45.32.211.207](https://vuldb.com/?ip.45.32.211.207) | 45.32.211.207.vultr.com | - | Medium 43 | [45.45.51.182](https://vuldb.com/?ip.45.45.51.182) | modemcable182.51-45-45.mc.videotron.ca | - | High 44 | [45.46.53.140](https://vuldb.com/?ip.45.46.53.140) | cpe-45-46-53-140.maine.res.rr.com | - | High 45 | [45.63.107.192](https://vuldb.com/?ip.45.63.107.192) | 45.63.107.192.vultr.com | - | Medium 46 | [45.67.231.247](https://vuldb.com/?ip.45.67.231.247) | vm272927.pq.hosting | - | High 47 | [45.77.115.208](https://vuldb.com/?ip.45.77.115.208) | 45.77.115.208.vultr.com | - | Medium 48 | [45.77.117.108](https://vuldb.com/?ip.45.77.117.108) | 45.77.117.108.vultr.com | - | Medium 49 | [45.77.215.141](https://vuldb.com/?ip.45.77.215.141) | 45.77.215.141.vultr.com | - | Medium 50 | [46.214.62.199](https://vuldb.com/?ip.46.214.62.199) | 46-214-62-199.next-gen.ro | - | High 51 | [46.228.199.235](https://vuldb.com/?ip.46.228.199.235) | vps2231940.fastwebserver.de | - | High 52 | [47.22.148.6](https://vuldb.com/?ip.47.22.148.6) | ool-2f169406.static.optonline.net | - | High 53 | [47.24.47.218](https://vuldb.com/?ip.47.24.47.218) | 047-024-047-218.res.spectrum.com | - | High 54 | [47.28.135.155](https://vuldb.com/?ip.47.28.135.155) | 047-028-135-155.res.spectrum.com | - | High 55 | [47.138.200.85](https://vuldb.com/?ip.47.138.200.85) | - | - | High 56 | [47.153.115.154](https://vuldb.com/?ip.47.153.115.154) | - | - | High 57 | [47.180.66.10](https://vuldb.com/?ip.47.180.66.10) | static-47-180-66-10.lsan.ca.frontiernet.net | - | High 58 | [47.196.192.184](https://vuldb.com/?ip.47.196.192.184) | - | - | High 59 | [49.144.81.46](https://vuldb.com/?ip.49.144.81.46) | dsl.49.144.81.46.pldt.net | - | High 60 | [49.191.4.245](https://vuldb.com/?ip.49.191.4.245) | n49-191-4-245.mrk1.qld.optusnet.com.au | - | High 61 | [49.207.105.25](https://vuldb.com/?ip.49.207.105.25) | broadband.actcorp.in | - | High 62 | [50.29.166.232](https://vuldb.com/?ip.50.29.166.232) | 50.29.166.232.res-cmts.sth3.ptd.net | - | High 63 | [50.104.68.223](https://vuldb.com/?ip.50.104.68.223) | 50-104-68-223.prtg.in.frontiernet.net | - | High 64 | [50.244.112.106](https://vuldb.com/?ip.50.244.112.106) | 50-244-112-106-static.hfc.comcastbusiness.net | - | High 65 | [58.233.220.182](https://vuldb.com/?ip.58.233.220.182) | - | - | High 66 | [59.90.246.200](https://vuldb.com/?ip.59.90.246.200) | static.bb.chn.59.90.246.200.bsnl.in | - | High 67 | [59.124.10.133](https://vuldb.com/?ip.59.124.10.133) | 59-124-10-133.hinet-ip.hinet.net | - | High 68 | [62.121.123.57](https://vuldb.com/?ip.62.121.123.57) | - | - | High 69 | [64.19.74.29](https://vuldb.com/?ip.64.19.74.29) | primhall.com | - | High 70 | [64.121.114.87](https://vuldb.com/?ip.64.121.114.87) | 64-121-114-87.s597.c3-0.smt-ubr1.atw-smt.pa.cable.rcncustomer.com | - | High 71 | [65.100.174.]105](https://vuldb.com/?ip.65.100.174.]105) | - | - | High 72 | [65.100.174.]106](https://vuldb.com/?ip.65.100.174.]106) | - | - | High 73 | [65.100.174.]107](https://vuldb.com/?ip.65.100.174.]107) | - | - | High 74 | [65.100.174.]108](https://vuldb.com/?ip.65.100.174.]108) | - | - | High 75 | [65.100.174.]109](https://vuldb.com/?ip.65.100.174.]109) | - | - | High 76 | [65.100.174.]111](https://vuldb.com/?ip.65.100.174.]111) | - | - | High 77 | [65.100.247.6](https://vuldb.com/?ip.65.100.247.6) | 65-100-247-6.slkc.qwest.net | - | High 78 | ... | ... | ... | ... There are 306 more IOC items available. Please use our online service to access the data. ## TTP - Tactics, Techniques, Procedures _Tactics, techniques, and procedures_ (TTP) summarize the suspected ATT&CK techniques used by _Qakbot_. This data is unique as it uses our predictive model for actor profiling. ID | Technique | Weakness | Description | Confidence -- | --------- | -------- | ----------- | ---------- 1 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High 2 | T1068 | CWE-250, CWE-264, CWE-266, CWE-284 | Execution with Unnecessary Privileges | High 3 | T1110.001 | CWE-798 | Improper Restriction of Excessive Authentication Attempts | High 4 | ... | ... | ... | ... There are 8 more TTP items available. Please use our online service to access the data. ## IOA - Indicator of Attack These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Qakbot. This data is unique as it uses our predictive model for actor profiling. ID | Type | Indicator | Confidence -- | ---- | --------- | ---------- 1 | File | `%PROGRAMDATA%\OpenVPN Connect\drivers\tap\amd64\win10` | High 2 | File | `/+CSCOE+/logon.html` | High 3 | File | `/alumni/admin/ajax.php?action=save_settings` | High 4 | File | `/auth/session` | High 5 | File | `/cfg` | Low 6 | File | `/cgi-bin/webproc` | High 7 | File | `/config/getuser` | High 8 | File | `/etc/passwd` | Medium 9 | File | `/exponent_constants.php` | High 10 | File | `/front/document.form.php` | High 11 | File | `/ibi_apps/WFServlet.cfg` | High 12 | File | `/include/chart_generator.php` | High 13 | File | `/log_download.cgi` | High 14 | File | `/proc/sysvipc/sem` | High 15 | File | `/replication` | Medium 16 | File | `/rest/collectors/1.0/template/custom` | High 17 | File | `/RestAPI` | Medium 18 | File | `/search.php` | Medium 19 | File | `/tmp` | Low 20 | File | `/trigger` | Medium 21 | File | `/uncpath/` | Medium 22 | File | `/user/login/oauth` | High 23 | File | `/usr/bin/pkexec` | High 24 | File | `/usr/doc` | Medium 25 | File | `/WEB-INF/web.xml` | High 26 | File | `/webpages/data` | High 27 | File | `/wp-admin/admin-ajax.php` | High 28 | ... | ... | ... There are 238 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data. ## References The following list contains _external sources_ which discuss the actor and the associated activities: * https://github.com/firehol/blocklist-ipsets/blob/master/bambenek_qakbot.ipset * https://pastebin.com/u/MalwareQuinn * https://research.checkpoint.com/2020/exploring-qbots-latest-attack-methods/ * https://tria.ge/210511-kvcz7vyfkx * https://twitter.com/Malwar3Ninja/status/1483514897266737154 ## Literature The following _articles_ explain our unique predictive cyber threat intelligence: * [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti) * [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022) ## License (c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!