Cyber Threat Intelligence

Discover malicious IPs and domains with Akamai Guardicore Segmentation

IP Address: 118.70.28.133Previously Malicious

IP Address: 118.70.28.133Previously Malicious

This IP address attempted an attack on a machine in our threat sensors network

Threat Information

Role

Attacker, Scanner

Services Targeted

MSSQL

Tags

Outgoing Connection Bulk Files Tampering MSSQL Brute Force Successful MSSQL Login MSSQL Service Start PowerShell Access Share Drop MsSql Table DNS Query Access Suspicious Domain Listening Create MsSql Procedure CMD Create MsSql Table MSSQL Null Session Login

Associated Attack Servers

mssql.loader0118.xyz

107.148.13.151

Basic Information

IP Address

118.70.28.133

Domain

-

ISP

FPT Telecom Company

Country

Viet Nam

WHOIS

Created Date

-

Updated Date

-

Organization

-

First seen in Akamai Guardicore Segmentation

2022-11-24

Last seen in Akamai Guardicore Segmentation

2022-11-28

What is Akamai Guardicore Segmentation
Akamai Guardicore Segmentation is a data center and cloud security solution that protects the organization's core assets, using flexible, quickly deployed and easy to understand micro-segmentation controls. Akamai Guardicore Segmentation generates in-context security incidents, with details on attacker tools and techniques, that help IR teams prioritize incident investigation and reduce dwell time. Learn More

Attack Flow

A user logged in using MSSQL with the following credentials: sa / ****** - Authentication policy: White List (Part of a Brute Force Attempt)

MSSQL Brute Force Successful MSSQL Login

MSSQL procedures were created: sp_addextendedproc , sp_addlogin , sp_addsrvrolemember , sp_droplogin and sp_password

Create MsSql Procedure

MSSQL tables were dropped: #A1E8A56F and #A3D0EDE1

Drop MsSql Table

MSSQL tables were created: #temp_jobs_to_delete________________________________________________________________________________________________000000000002

Create MsSql Table

Process c:\program files\microsoft sql server\mssql11.sqlexpress\mssql\binn\sqlservr.exe generated outgoing network traffic to: 107.148.13.151:80

Outgoing Connection

Service seclogon was started

Service Start

Process c:\windows\system32\windowspowershell\v1.0\powershell.exe attempted to access suspicious domains: mssql.loader0118.xyz

DNS Query Access Suspicious Domain Outgoing Connection

Process c:\windows\system32\windowspowershell\v1.0\powershell.exe generated outgoing network traffic to: 107.148.13.151:1433

Outgoing Connection

PowerShell session started by c:\windows\system32\windowspowershell\v1.0\powershell.exe

Process c:\program files\microsoft sql server\mssql11.sqlexpress\mssql\binn\sqlservr.exe started listening on ports: 12345

Listening

Connection was closed due to user inactivity

Process c:\windows\system32\windowspowershell\v1.0\powershell.exe performed bulk changes in {c:\windows\system32\config\systemprofile\appdata\local\microsoft\windows\powershell\commandanalysis} on 63 files

Bulk Files Tampering