Cyber Threat Intelligence

Discover malicious IPs and domains with Akamai Guardicore Segmentation

IP Address: 119.91.157.192Previously Malicious

IP Address: 119.91.157.192Previously Malicious

This IP address attempted an attack on a machine in our threat sensors network

Threat Information

Role

Attacker, Connect-Back, Scanner

Services Targeted

SCP SSH

Tags

Successful SSH Login Download and Execute Download File Superuser Operation Download and Allow Execution SSH SCP

Associated Attack Servers

bloomu.edu btcentralplus.com dial-up.net iia.cl numericable.fr onlycable.es pathcom.com qwest.net spcsdns.net tds.net uia.net vultrusercontent.com wind.it

1.14.166.163 1.54.12.227 5.83.49.82 5.101.83.75 7.79.149.79 9.47.218.126 11.6.123.129 12.67.249.216 13.87.67.199 14.108.121.199 15.116.78.151 15.147.28.110 15.229.33.228 17.111.105.242 18.78.26.85 20.141.185.205 20.150.205.163 21.68.240.247 23.161.196.102 24.59.138.141 24.215.65.253 25.93.50.53 26.16.218.57 26.53.165.117 26.243.93.232 27.162.3.163 27.179.249.114 28.106.63.79 28.190.94.21 29.110.238.240

Basic Information

IP Address

119.91.157.192

Domain

-

ISP

HuaBei Oil Communication CO. Information Center

Country

China

WHOIS

Created Date

-

Updated Date

-

Organization

-

First seen in Akamai Guardicore Segmentation

2022-04-08

Last seen in Akamai Guardicore Segmentation

2022-04-23

What is Akamai Guardicore Segmentation
Akamai Guardicore Segmentation is a data center and cloud security solution that protects the organization's core assets, using flexible, quickly deployed and easy to understand micro-segmentation controls. Akamai Guardicore Segmentation generates in-context security incidents, with details on attacker tools and techniques, that help IR teams prioritize incident investigation and reduce dwell time. Learn More

Attack Flow

A user logged in using SSH with the following credentials: root / ****** - Authentication policy: White List

Successful SSH Login

A user logged in using SSH with the following credentials: root / ****** - Authentication policy: Correct Password

Successful SSH Login

A user logged in using SSH with the following credentials: root / ****** - Authentication policy: Correct Password

Successful SSH Login

A possibly malicious Superuser Operation was detected 2 times

Superuser Operation

The file /var/tmp/ifconfig was downloaded and executed 5 times

Download and Execute

The file /var/tmp/apache2 was downloaded and executed 196 times

Download and Execute

Process /var/tmp/apache2 generated outgoing network traffic to: 1.116.153.164:1234, 101.43.184.100:1234, 101.69.135.110:1234, 104.21.25.86:443, 109.199.109.206:80, 109.199.109.206:8080, 111.25.215.206:2222, 116.20.9.180:80, 116.20.9.180:8080, 117.57.48.242:80, 117.57.48.242:8080, 128.171.110.139:80, 128.171.110.139:8080, 134.209.32.120:1234, 14.5.190.35:80, 14.5.190.35:8080, 141.20.253.147:80, 141.20.253.147:8080, 142.250.191.228:443, 142.44.131.41:80, 142.44.131.41:8080, 145.230.128.241:80, 145.230.128.241:8080, 147.142.170.135:80, 147.142.170.135:8080, 150.124.95.107:80, 150.124.95.107:8080, 151.2.45.237:80, 151.2.45.237:8080, 16.241.220.151:80, 16.241.220.151:8080, 164.101.204.234:80, 164.101.204.234:8080, 17.194.103.119:22, 172.152.122.4:80, 172.152.122.4:8080, 172.67.133.228:443, 173.38.69.195:22, 18.166.29.234:22, 19.242.158.6:80, 19.242.158.6:8080, 190.60.239.44:1234, 199.34.22.110:1234, 209.7.210.103:80, 209.7.210.103:8080, 211.190.234.10:2222, 223.247.136.242:80, 223.247.136.242:8080, 240.22.23.91:80, 240.22.23.91:8080, 253.48.83.239:80, 253.48.83.239:8080, 3.91.21.110:1234, 35.70.119.7:80, 35.70.119.7:8080, 39.19.233.108:2222, 4.74.177.144:22, 40.81.226.208:80, 40.81.226.208:8080, 41.52.220.100:80, 41.52.220.100:8080, 5.251.123.97:2222, 53.141.200.251:80, 53.141.200.251:8080, 58.244.117.93:80, 58.244.117.93:8080, 59.157.99.126:80, 59.157.99.126:8080, 62.228.90.102:80, 62.228.90.102:8080, 63.82.223.127:22, 7.148.240.146:22, 70.7.165.133:80, 70.7.165.133:8080, 73.127.123.234:2222, 75.33.235.48:80, 75.33.235.48:8080, 77.171.151.17:80, 77.171.151.17:8080, 84.173.142.157:2222, 84.222.52.16:80, 84.222.52.16:8080, 84.9.20.225:80, 84.9.20.225:8080, 88.199.123.116:22, 90.81.238.93:80 and 90.81.238.93:8080

Outgoing Connection

Process /var/tmp/apache2 started listening on ports: 1234, 8086 and 8183

Listening

Process /var/tmp/apache2 scanned port 80 on 32 IP Addresses

Port 80 Scan Port 8080 Scan

Process /var/tmp/apache2 scanned port 8080 on 32 IP Addresses

Port 80 Scan Port 8080 Scan

Process /var/tmp/apache2 scanned port 80 on 32 IP Addresses

Port 80 Scan Port 8080 Scan

Process /var/tmp/apache2 scanned port 8080 on 32 IP Addresses

Port 80 Scan Port 8080 Scan

Process /var/tmp/apache2 attempted to access suspicious domains: melexa.com, t-ipconnect.de and tktelekom.pl

Access Suspicious Domain Outgoing Connection

The file /usr/bin/uptime was downloaded and executed

Download and Execute

The file /usr/local/bin/dash was downloaded and executed

Download and Execute

The file /var/tmp/php-fpm was downloaded and executed 9 times

Download and Execute

The file /var/tmp/php-fpm was downloaded and executed 7 times

Download and Execute

The file /var/tmp/php-fpm was downloaded and executed 7 times

Download and Execute

The file /var/tmp/php-fpm was downloaded and executed 29 times

Download and Execute

Connection was closed due to timeout