124.152.76.180 Threat Intelligence and Host Information

Share on:

General

This page contains threat intelligence information for the IPv4 address 124.152.76.180 and was generated either as a result of observed malicious activity or as an information gathering exercise to assist with enrichment of security events and context. All information is gathered passively through aggregation of public sources, or observations through activity upon honeynets. The host score is calculated through a series of statistically weighted values and machine learning which takes into account metadata such as host information, frequency, volume and global distribution of malicious activity, association with other known malicious hosts or networks, proxying or anonymising behaviour such as with tor exit nodes, residential proxies or VPN services, and many other attributes. These values are historical and indicative only - and should not be taken to be an accurate representation of the users, businesses or networks in which they reside.

Likely Malicious Host 🟠 70/100

Host and Network Information

  • Mitre ATT&CK IDs: T1078 - Valid Accounts, T1083 - File and Directory Discovery, T1098.004 - SSH Authorized Keys, T1105 - Ingress Tool Transfer, T1110.004 - Credential Stuffing, T1110 - Brute Force
  • Tags: Bruteforce, Brute-Force, cowrie, cyber security, ioc, malicious, Nextray, phishing, ssh, SSH

  • View other sources: Spamhaus VirusTotal
  • Contained within other IP sets: b3b0, haley_ssh

  • Country: China
  • Network: AS4837 china unicom china169 backbone
  • Noticed: 50 times
  • Protocols Attacked: ssh
  • Countries Attacked: Canada, Czechia, Denmark, Estonia, France, Germany, Latvia, Lithuania, Norway, Poland, Romania, Turkey, Ukraine, United Kingdom of Great Britain and Northern Ireland, United States of America

Malware Detected on Host

Count: 1 b131caf7de9be49e304a3fd82b05b4f2c090c51eef77550728bc0b0b2a7963f3

Open Ports Detected

22

CVEs Detected

CVE-2007-2768 CVE-2008-3844 CVE-2016-20012 CVE-2017-15906 CVE-2018-15473 CVE-2018-15919 CVE-2018-20685 CVE-2019-6109 CVE-2019-6110 CVE-2019-6111 CVE-2020-14145 CVE-2020-15778 CVE-2021-36368 CVE-2021-41617 CVE-2023-38408 CVE-2023-48795 CVE-2023-51384 CVE-2023-51385 CVE-2023-51767

Map

Whois Information

  • inetnum: 124.152.0.0 - 124.152.255.255
  • netname: UNICOM-GS
  • descr: China Unicom Gansu province network
  • descr: China Unicom
  • descr: No.21,Jin-Rong Street,
  • descr: Beijing 100033
  • country: CN
  • admin-c: CH1302-AP
  • tech-c: YH137-AP
  • abuse-c: AC1718-AP
  • status: ALLOCATED PORTABLE
  • mnt-by: APNIC-HM
  • mnt-lower: MAINT-CNCGROUP-GS
  • mnt-routes: MAINT-CNCGROUP-RR
  • mnt-irt: IRT-CU-CN
  • last-modified: 2023-10-21T03:40:43Z
  • irt: IRT-CU-CN
  • address: No.21,Financial Street
  • address: Beijing,100033
  • address: P.R.China
  • e-mail: [email protected]
  • abuse-mailbox: [email protected]
  • admin-c: CH1302-AP
  • tech-c: CH1302-AP
  • mnt-by: MAINT-CNCGROUP
  • last-modified: 2023-11-22T07:54:46Z
  • role: ABUSE CUCN
  • address: No.21,Financial Street
  • address: Beijing,100033
  • address: P.R.China
  • country: ZZ
  • phone: +000000000
  • e-mail: [email protected]
  • admin-c: CH1302-AP
  • tech-c: CH1302-AP
  • nic-hdl: AC1718-AP
  • abuse-mailbox: [email protected]
  • mnt-by: APNIC-ABUSE
  • last-modified: 2023-11-22T07:55:43Z
  • person: ChinaUnicom Hostmaster
  • nic-hdl: CH1302-AP
  • e-mail: [email protected]
  • address: No.21,Jin-Rong Street
  • address: Beijing,100033
  • address: P.R.China
  • phone: +86-10-66259764
  • fax-no: +86-10-66259764
  • country: CN
  • mnt-by: MAINT-CNCGROUP
  • last-modified: 2017-08-17T06:13:16Z
  • person: yun hu
  • nic-hdl: YH137-AP
  • e-mail: [email protected]
  • address: 5/F Kaida Building 88 Qingyang Road Chengguan District,Lanzhou 730000,P.R. China
  • phone: +86-931-2162064
  • fax-no: +86-931-2190000
  • country: CN
  • mnt-by: MAINT-CNCGROUP-GS
  • last-modified: 2008-09-04T07:30:40Z
  • route: 124.152.0.0/16
  • descr: China Unicom Gansu Province Network
  • country: CN
  • origin: AS4837
  • mnt-by: MAINT-CNCGROUP-RR
  • last-modified: 2011-01-10T08:56:02Z

Links to attack logs

dotoronto-ssh-bruteforce-ip-list-2022-07-17 vultrwarsaw-ssh-bruteforce-ip-list-2022-08-10 vultrparis-ssh-bruteforce-ip-list-2022-08-13 dolondon-ssh-bruteforce-ip-list-2022-09-09 ** bruteforce-ip-list-2021-02-20 bruteforce-ip-list-2022-07-24 dofrank-ssh-bruteforce-ip-list-2022-08-28 bruteforce-ip-list-2022-04-08 vultrmadrid-ssh-bruteforce-ip-list-2022-06-28 dolondon-ssh-bruteforce-ip-list-2022-08-22 bruteforce-ip-list-2022-08-25 bruteforce-ip-list-2022-09-05 dosing-ssh-bruteforce-ip-list-2022-09-08 vultrwarsaw-ssh-bruteforce-ip-list-2022-09-11 vultrparis-ssh-bruteforce-ip-list-2022-07-23 bruteforce-ip-list-2022-08-30 bruteforce-ip-list-2021-06-04 bruteforce-ip-list-2021-09-07 vultrmadrid-ssh-bruteforce-ip-list-2022-08-18 vultrmadrid-ssh-bruteforce-ip-list-2022-09-09 vultrmadrid-ssh-bruteforce-ip-list-2022-09-14 ** vultrwarsaw-ssh-bruteforce-ip-list-2022-08-17 vultrmadrid-ssh-bruteforce-ip-list-2022-08-07 vultrwarsaw-ssh-bruteforce-ip-list-2022-08-27 **