Cyber Threat Intelligence

Discover malicious IPs and domains with Akamai Guardicore Segmentation

IP Address: 164.52.203.213Previously Malicious

IP Address: 164.52.203.213Previously Malicious

This IP address attempted an attack on a machine in our threat sensors network

Threat Information

Role

Attacker, Connect-Back, Scanner

Services Targeted

SCP SSH

Tags

Download File SSH Superuser Operation Successful SSH Login Download and Execute SCP Download and Allow Execution

Associated Attack Servers

az1am5.shop btcentralplus.com cloudfront.net cultimording.org.uk exede.net goxinternet.com.br gvt.net.br ip-151-80-242.eu lightpath.net Majordomo.ru ntust.edu.tw ono.com ornl.gov poneytelecom.eu tele2.se telia.com ticketmaster.ca tigo.com.co wellcom.at youbroadband.in

1.15.13.216 1.23.69.194 1.82.141.125 1.83.140.221 1.116.42.111 1.232.156.13 2.186.211.224 2.200.93.64 3.91.21.110 4.64.125.57 4.152.152.253 5.143.40.157 5.227.65.226 5.242.230.251 6.206.132.219 6.220.19.123 8.215.205.56 13.124.116.69 13.134.194.161 14.32.198.174 14.35.205.157 14.128.4.99 14.224.119.249 15.9.111.138 15.85.212.60 15.228.9.24 17.16.146.21 17.77.181.53 17.117.201.73 17.190.167.162

Basic Information

IP Address

164.52.203.213

Domain

-

ISP

E2E Networks Private Limited

Country

India

WHOIS

Created Date

-

Updated Date

-

Organization

-

First seen in Akamai Guardicore Segmentation

2022-03-19

Last seen in Akamai Guardicore Segmentation

2022-04-11

What is Akamai Guardicore Segmentation
Akamai Guardicore Segmentation is a data center and cloud security solution that protects the organization's core assets, using flexible, quickly deployed and easy to understand micro-segmentation controls. Akamai Guardicore Segmentation generates in-context security incidents, with details on attacker tools and techniques, that help IR teams prioritize incident investigation and reduce dwell time. Learn More

Attack Flow

A user logged in using SSH with the following credentials: root / ****** - Authentication policy: White List

Successful SSH Login

A user logged in using SSH with the following credentials: root / ****** - Authentication policy: Correct Password

Successful SSH Login

A possibly malicious Superuser Operation was detected 2 times

Superuser Operation

The file /var/tmp/ifconfig was downloaded and executed 3 times

Download and Execute

Process /var/tmp/apache2 scanned port 22 on 11 IP Addresses

Port 22 Scan Port 80 Scan Port 8080 Scan

Process /var/tmp/apache2 scanned port 22 on 32 IP Addresses 2 times

Port 22 Scan Port 80 Scan Port 8080 Scan

Process /var/tmp/apache2 scanned port 80 on 11 IP Addresses

Port 22 Scan Port 80 Scan Port 8080 Scan

Process /var/tmp/apache2 scanned port 8080 on 11 IP Addresses

Port 22 Scan Port 80 Scan Port 8080 Scan

The file /var/tmp/apache2 was downloaded and executed 199 times

Download and Execute

Process /var/tmp/apache2 generated outgoing network traffic to: 102.141.28.222:80, 102.141.28.222:8080, 104.21.25.86:443, 104.248.36.230:1234, 106.91.200.47:2222, 108.222.38.172:80, 108.222.38.172:8080, 11.7.36.156:2222, 110.205.214.81:80, 110.205.214.81:8080, 110.42.198.77:1234, 111.53.11.132:1234, 113.83.179.250:80, 113.83.179.250:8080, 114.40.72.117:2222, 117.54.14.169:1234, 118.42.18.35:80, 118.42.18.35:8080, 124.2.123.91:80, 124.2.123.91:8080, 125.124.203.154:22, 139.48.70.240:80, 139.48.70.240:8080, 144.168.148.155:22, 147.72.79.204:80, 147.72.79.204:8080, 161.212.121.128:80, 161.212.121.128:8080, 165.78.195.185:80, 165.78.195.185:8080, 172.67.133.228:443, 173.82.48.12:1234, 174.44.142.108:80, 174.44.142.108:8080, 177.224.9.118:2222, 183.189.147.165:22, 183.226.176.40:80, 183.226.176.40:8080, 185.107.153.163:22, 188.103.57.181:80, 188.103.57.181:8080, 188.6.49.106:80, 188.6.49.106:8080, 190.244.214.58:80, 190.244.214.58:8080, 198.115.165.117:80, 198.115.165.117:8080, 20.23.155.251:80, 20.23.155.251:8080, 204.6.253.122:22, 208.189.249.52:80, 208.189.249.52:8080, 215.200.106.37:80, 215.200.106.37:8080, 216.193.57.99:80, 216.193.57.99:8080, 244.93.234.67:80, 244.93.234.67:8080, 246.236.117.118:80, 246.236.117.118:8080, 28.224.186.253:80, 28.224.186.253:8080, 30.142.249.14:80, 30.142.249.14:8080, 35.112.119.172:80, 35.112.119.172:8080, 4.222.222.218:80, 4.222.222.218:8080, 41.82.170.201:80, 41.82.170.201:8080, 45.125.224.119:80, 45.125.224.119:8080, 50.151.36.165:80, 50.151.36.165:8080, 51.75.146.174:443, 6.12.111.220:80, 6.12.111.220:8080, 6.220.168.151:80, 6.220.168.151:8080, 68.135.236.89:22, 68.230.242.160:80, 68.230.242.160:8080, 8.79.170.33:22, 80.188.211.161:22, 80.74.168.249:1234, 82.173.4.191:1234, 82.191.13.95:2222, 84.2.87.195:22 and 97.66.138.114:22

Outgoing Connection

Process /var/tmp/apache2 attempted to access suspicious domains: megared.net.mx, neobee.net, versatel.nl and yhsrv.com

Access Suspicious Domain Outgoing Connection

Process /var/tmp/apache2 started listening on ports: 1234, 8086 and 8188

Listening

Process /var/tmp/apache2 scanned port 80 on 32 IP Addresses 2 times

Port 22 Scan Port 80 Scan Port 8080 Scan

Process /var/tmp/apache2 scanned port 8080 on 32 IP Addresses 2 times

Port 22 Scan Port 80 Scan Port 8080 Scan

The file /usr/bin/uptime was downloaded and executed

Download and Execute

The file /var/tmp/php-fpm was downloaded and executed 58 times

Download and Execute

The file /usr/local/bin/dash was downloaded and executed

Download and Execute

The file /var/tmp/php-fpm was downloaded and executed 7 times

Download and Execute

Connection was closed due to timeout

Associated Files

/var/tmp/ifconfig

SHA256: de8b499fa48e7447f13638befa05fcdb7e9e7b0d780fec94dfcbdbb2176450f1

2631704 bytes