Cyber Threat Intelligence

Discover malicious IPs and domains with Akamai Guardicore Segmentation

IP Address: 124.221.119.17Previously Malicious

IP Address: 124.221.119.17Previously Malicious

This IP address attempted an attack on a machine in our threat sensors network

Threat Information

Role

Attacker, Connect-Back, Scanner

Services Targeted

SCP SSH

Tags

Superuser Operation Download and Execute Successful SSH Login SSH Download and Allow Execution

Associated Attack Servers

1blu.de airtel.in alter.net attdns.com az1am5.shop btcentralplus.com cable.net.co hp.net jobo88.com.cn Majordomo.ru mchsi.com mycingular.net nfrance.com ntust.edu.tw pikara.ne.jp pkje32x1.cn scarlet.be serverhive.com shatel.ir sileman.net.pl telecel.com.py telenor.dk

1.44.81.155 1.141.195.85 1.173.20.201 2.217.187.9 3.133.124.243 5.161.42.72 6.211.106.146 8.221.212.20 11.111.228.174 12.23.46.220 12.114.225.184 13.44.189.47 13.52.207.196 14.232.11.38 16.132.76.92 17.56.209.102 18.149.191.21 19.31.120.174 20.58.184.140 20.141.185.205 21.34.55.87 21.239.244.165 21.252.172.221 22.37.225.73 22.175.241.39 22.238.92.113 23.186.6.170 23.232.40.95 24.7.156.241 24.201.127.65

Basic Information

IP Address

124.221.119.17

Domain

-

ISP

Development & Research Center of State Council Net

Country

China

WHOIS

Created Date

-

Updated Date

-

Organization

-

First seen in Akamai Guardicore Segmentation

2022-03-19

Last seen in Akamai Guardicore Segmentation

2022-04-11

What is Akamai Guardicore Segmentation
Akamai Guardicore Segmentation is a data center and cloud security solution that protects the organization's core assets, using flexible, quickly deployed and easy to understand micro-segmentation controls. Akamai Guardicore Segmentation generates in-context security incidents, with details on attacker tools and techniques, that help IR teams prioritize incident investigation and reduce dwell time. Learn More

Attack Flow

A user logged in using SSH with the following credentials: root / ****** - Authentication policy: White List

Successful SSH Login

A user logged in using SSH with the following credentials: root / ****** - Authentication policy: Correct Password

Successful SSH Login

A possibly malicious Superuser Operation was detected 2 times

Superuser Operation

The file /root/ifconfig was downloaded and executed 5 times

Download and Execute

The file /root/apache2 was downloaded and executed 198 times

Download and Execute

Process /root/apache2 scanned port 22 on 12 IP Addresses

Port 22 Scan Port 80 Scan Port 8080 Scan

Process /root/apache2 scanned port 80 on 12 IP Addresses

Port 22 Scan Port 80 Scan Port 8080 Scan

Process /root/apache2 scanned port 8080 on 12 IP Addresses

Port 22 Scan Port 80 Scan Port 8080 Scan

Process /root/apache2 scanned port 22 on 32 IP Addresses

Port 22 Scan Port 80 Scan Port 8080 Scan

Process /root/apache2 scanned port 22 on 32 IP Addresses

Port 22 Scan Port 80 Scan Port 8080 Scan

Process /root/apache2 generated outgoing network traffic to: 101.69.62.146:80, 101.69.62.146:8080, 102.66.207.105:22, 104.21.25.86:443, 113.193.180.172:2222, 114.30.113.233:22, 12.172.157.66:80, 12.172.157.66:8080, 134.147.93.143:80, 134.147.93.143:8080, 140.118.114.127:1234, 142.250.191.196:443, 15.228.9.24:1234, 15.65.4.252:80, 15.65.4.252:8080, 154.23.58.183:80, 154.23.58.183:8080, 155.251.96.240:22, 156.32.45.203:80, 156.32.45.203:8080, 159.45.86.108:22, 168.69.68.139:80, 168.69.68.139:8080, 172.67.133.228:443, 179.132.23.80:80, 179.132.23.80:8080, 182.24.123.83:80, 182.24.123.83:8080, 183.213.26.13:1234, 186.250.45.1:1234, 189.169.81.156:80, 189.169.81.156:8080, 189.34.37.222:80, 189.34.37.222:8080, 189.99.161.237:2222, 192.160.53.215:2222, 195.124.227.191:80, 195.124.227.191:8080, 199.48.166.198:80, 199.48.166.198:8080, 202.109.140.43:2222, 205.166.85.14:80, 205.166.85.14:8080, 216.140.242.26:22, 218.146.15.97:1234, 220.132.232.200:80, 220.132.232.200:8080, 220.181.24.115:22, 24.172.119.122:22, 240.225.55.197:80, 240.225.55.197:8080, 244.184.225.53:80, 244.184.225.53:8080, 244.22.99.207:80, 244.22.99.207:8080, 250.47.138.233:80, 250.47.138.233:8080, 252.2.39.228:22, 29.152.102.80:22, 32.140.129.52:22, 47.37.138.79:1234, 49.188.8.146:80, 49.188.8.146:8080, 49.234.105.58:1234, 64.242.114.162:80, 64.242.114.162:8080, 68.17.158.80:80, 68.17.158.80:8080, 7.100.59.214:80, 7.100.59.214:8080, 74.138.2.50:80, 74.138.2.50:8080, 74.181.9.1:80, 74.181.9.1:8080, 76.63.64.38:80, 76.63.64.38:8080, 79.99.230.231:22, 8.92.164.122:80, 8.92.164.122:8080, 82.248.203.105:80, 82.248.203.105:8080, 92.59.120.74:80, 92.59.120.74:8080, 94.218.250.237:80, 94.218.250.237:8080, 97.62.225.147:80, 97.62.225.147:8080, 98.211.149.8:80 and 98.211.149.8:8080

Outgoing Connection

Process /root/apache2 started listening on ports: 1234, 8089 and 8184

Listening

Process /root/apache2 attempted to access suspicious domains: ntust.edu.tw and vivozap.com.br

Access Suspicious Domain Outgoing Connection

Process /root/apache2 scanned port 80 on 32 IP Addresses

Port 22 Scan Port 80 Scan Port 8080 Scan

Process /root/apache2 scanned port 8080 on 32 IP Addresses

Port 22 Scan Port 80 Scan Port 8080 Scan

Process /root/apache2 scanned port 80 on 32 IP Addresses

Port 22 Scan Port 80 Scan Port 8080 Scan

Process /root/apache2 scanned port 8080 on 32 IP Addresses

Port 22 Scan Port 80 Scan Port 8080 Scan

The file /root/php-fpm was downloaded and executed 36 times

Download and Execute

The file /root/php-fpm was downloaded and executed 7 times

Download and Execute

The file /root/php-fpm was downloaded and executed 6 times

Download and Execute

Connection was closed due to timeout