Cyber Threat Intelligence

Discover malicious IPs and domains with Akamai Guardicore Segmentation

IP Address: 162.14.81.109Previously Malicious

IP Address: 162.14.81.109Previously Malicious

This IP address attempted an attack on a machine in our threat sensors network

Threat Information

Role

Attacker, Connect-Back, Scanner

Services Targeted

SCP SSH

Tags

Download File SSH Superuser Operation Successful SSH Login Download and Execute SCP Download and Allow Execution

Associated Attack Servers

aeza.network airtel.in az1am5.shop bsnl.in btcentralplus.com cablecolor.com.gt centurylink.net cultimording.org.uk drei.com mdh.se northstate.net pkje32x1.cn prostarheaven.net prtc.net qwest.net rhythmguitarplayer.com spacelan.ne.jp spcsdns.net superonline.net telnor.net veroxity.net versatel.nl vodafone.in vorboss.net

1.129.33.83 1.208.187.18 3.17.125.205 3.244.92.129 4.34.57.102 5.47.165.245 5.160.145.199 6.176.19.48 7.17.233.140 8.99.9.145 11.99.103.32 11.219.172.201 11.238.171.118 12.16.104.69 12.176.188.225 12.211.37.14 12.243.237.221 13.80.250.97 13.206.215.123 13.235.111.215 14.86.167.115 14.144.42.89 15.132.177.201 15.228.9.24 17.54.121.156 17.175.17.8 18.123.202.81 19.119.47.189 20.58.184.140 20.64.133.11

Basic Information

IP Address

162.14.81.109

Domain

-

ISP

Tencent cloud computing

Country

China

WHOIS

Created Date

-

Updated Date

-

Organization

-

First seen in Akamai Guardicore Segmentation

2022-03-19

Last seen in Akamai Guardicore Segmentation

2022-04-11

What is Akamai Guardicore Segmentation
Akamai Guardicore Segmentation is a data center and cloud security solution that protects the organization's core assets, using flexible, quickly deployed and easy to understand micro-segmentation controls. Akamai Guardicore Segmentation generates in-context security incidents, with details on attacker tools and techniques, that help IR teams prioritize incident investigation and reduce dwell time. Learn More

Attack Flow

A user logged in using SSH with the following credentials: root / ****** - Authentication policy: White List

Successful SSH Login

./ifconfig was downloaded

Download File

A user logged in using SSH with the following credentials: root / ****** - Authentication policy: Correct Password

Successful SSH Login

A possibly malicious Superuser Operation was detected 2 times

Superuser Operation

The file /root/ifconfig was downloaded and executed 5 times

Download and Execute

The file /root/apache2 was downloaded and executed 197 times

Download and Execute

Process /root/ifconfig scanned port 22 on 12 IP Addresses

Port 22 Scan Port 80 Scan Port 8080 Scan

Process /root/ifconfig scanned port 22 on 32 IP Addresses 2 times

Port 22 Scan Port 80 Scan Port 8080 Scan

Process /root/ifconfig scanned port 80 on 12 IP Addresses

Port 22 Scan Port 80 Scan Port 8080 Scan

Process /root/ifconfig scanned port 8080 on 12 IP Addresses

Port 22 Scan Port 80 Scan Port 8080 Scan

Process /root/ifconfig generated outgoing network traffic to: 1.3.62.80:2222, 100.163.20.2:80, 100.163.20.2:8080, 104.21.25.86:443, 105.53.43.144:22, 110.195.245.96:80, 110.195.245.96:8080, 112.48.212.105:80, 112.48.212.105:8080, 114.126.71.106:80, 114.126.71.106:8080, 114.206.167.206:80, 114.206.167.206:8080, 117.50.179.5:1234, 120.236.69.162:1234, 120.6.86.136:80, 120.6.86.136:8080, 123.13.157.67:1234, 124.35.163.11:22, 131.154.20.67:2222, 134.78.26.150:80, 134.78.26.150:8080, 137.26.246.199:22, 145.164.185.175:22, 146.125.122.60:2222, 155.186.43.243:22, 166.189.222.29:80, 166.189.222.29:8080, 172.67.133.228:443, 177.7.103.3:80, 177.7.103.3:8080, 180.246.159.161:80, 180.246.159.161:8080, 181.236.27.68:80, 181.236.27.68:8080, 183.88.149.39:80, 183.88.149.39:8080, 184.46.218.147:80, 184.46.218.147:8080, 189.148.187.211:80, 189.148.187.211:8080, 189.67.123.185:80, 189.67.123.185:8080, 19.52.238.78:80, 19.52.238.78:8080, 197.48.220.155:22, 2.126.137.224:22, 201.23.116.39:80, 201.23.116.39:8080, 212.57.36.20:1234, 214.219.42.90:22, 215.118.30.230:80, 215.118.30.230:8080, 217.23.158.174:1234, 23.136.213.65:80, 23.136.213.65:8080, 241.106.154.222:22, 243.199.56.233:80, 243.199.56.233:8080, 244.49.239.252:80, 244.49.239.252:8080, 248.108.165.234:80, 248.108.165.234:8080, 251.208.35.114:80, 251.208.35.114:8080, 37.54.165.39:80, 37.54.165.39:8080, 39.175.239.29:80, 39.175.239.29:8080, 44.169.62.51:80, 44.169.62.51:8080, 51.75.146.174:443, 56.153.111.78:80, 56.153.111.78:8080, 57.34.70.175:80, 57.34.70.175:8080, 58.229.125.66:1234, 6.226.3.131:80, 6.226.3.131:8080, 60.46.183.211:80, 60.46.183.211:8080, 65.202.157.235:1234, 71.31.152.223:2222, 73.160.248.211:80, 73.160.248.211:8080, 77.163.102.229:22, 80.49.123.252:80, 80.49.123.252:8080 and 94.8.115.97:22

Outgoing Connection

Process /root/ifconfig started listening on ports: 1234, 8086 and 8188

Listening

Process /root/ifconfig attempted to access suspicious domains: adsl and sufnled.com.cn

Access Suspicious Domain Outgoing Connection

Process /root/ifconfig scanned port 80 on 32 IP Addresses 2 times

Port 22 Scan Port 80 Scan Port 8080 Scan

Process /root/ifconfig scanned port 8080 on 32 IP Addresses 2 times

Port 22 Scan Port 80 Scan Port 8080 Scan

The file /usr/bin/uptime was downloaded and executed 2 times

Download and Execute

The file /usr/bin/free was downloaded and executed

Download and Execute

The file /root/php-fpm was downloaded and executed 33 times

Download and Execute

The file /root/php-fpm was downloaded and executed 18 times

Download and Execute

The file /root/php-fpm was downloaded and executed 3 times

Download and Execute

The file /root/php-fpm was downloaded and executed 4 times

Download and Execute

Connection was closed due to timeout