141.98.102.187 Threat Intelligence and Host Information

Share on:

General

This page contains threat intelligence information for the IPv4 address 141.98.102.187 and was generated either as a result of observed malicious activity or as an information gathering exercise to assist with enrichment of security events and context. All information is gathered passively through aggregation of public sources, or observations through activity upon honeynets. The host score is calculated through a series of statistically weighted values and machine learning which takes into account metadata such as host information, frequency, volume and global distribution of malicious activity, association with other known malicious hosts or networks, proxying or anonymising behaviour such as with tor exit nodes, residential proxies or VPN services, and many other attributes. These values are historical and indicative only - and should not be taken to be an accurate representation of the users, businesses or networks in which they reside.

Likely Malicious Host 🟠 60/100

Host and Network Information

  • Mitre ATT&CK IDs: T1001 - Data Obfuscation, T1003 - OS Credential Dumping, T1014 - Rootkit, T1016 - System Network Configuration Discovery, T1018 - Remote System Discovery, T1021 - Remote Services, T1027 - Obfuscated Files or Information, T1049 - System Network Connections Discovery, T1053 - Scheduled Task/Job, T1055 - Process Injection, T1056 - Input Capture, T1057 - Process Discovery, T1059 - Command and Scripting Interpreter, T1071 - Application Layer Protocol, T1072 - Software Deployment Tools, T1080 - Taint Shared Content, T1082 - System Information Discovery, T1090 - Proxy, T1095 - Non-Application Layer Protocol, T1102 - Web Service, T1105 - Ingress Tool Transfer, T1110 - Brute Force, T1111 - Two-Factor Authentication Interception, T1113 - Screen Capture, T1115 - Clipboard Data, T1123 - Audio Capture, T1125 - Video Capture, T1127 - Trusted Developer Utilities Proxy Execution, T1140 - Deobfuscate/Decode Files or Information, T1176 - Browser Extensions, T1195 - Supply Chain Compromise, T1210 - Exploitation of Remote Services, T1218 - Signed Binary Proxy Execution, T1486 - Data Encrypted for Impact, T1490 - Inhibit System Recovery, T1497 - Virtualization/Sandbox Evasion, T1499 - Endpoint Denial of Service, T1543 - Create or Modify System Process, T1547 - Boot or Logon Autostart Execution, T1548 - Abuse Elevation Control Mechanism, T1564 - Hide Artifacts, T1566 - Phishing, T1574 - Hijack Execution Flow
  • Tags: adwind, agent tesla, agenttesla, all at, any.run, apart, april, arkei, asyncrat, august, awards, azorult, belarus, bladabindi, Bruteforce, Brute-Force, cobalt strike, cobaltstrike, crimson rat, crypto, cyber security, danabot, darkcomet, dcrat, december, desktop, discord, dunihi, egregor, email, emotet, eternalblue, fallout, february, ficker, ficker stealer, first, flawedammyy, formbook, gcleaner, gootkit, hancitor, hawkeye, houdini, hworm, icedid, ioc, jenxcus, keep tabs, lumma, lummac2, lumma stealer, macos, malicious, malware, mars, matiex, microsoft, nanocore, netwire, Nextray, njrat, november, open, orcus, orcus rat, orcusrat, oski, path, phishing, pinkslipbot, poisonivy, pony, powershell, predator, privateloader, qakbot, qbot, quasar, quasar rat, raccoon, racealer, rats, redline, redline stealer, remcos, remote access, rust, ryuk, screen, seen, smoke loader, smokeloader, snake, SSH, strrat, systembc, teamviewer, tesla, threats, track them, trickbot, trojan, ukraine, ursnif, vidar, wannacry, wannycry, wsh, wshrat, xtremerat, xworm

  • View other sources: Spamhaus VirusTotal
  • Contained within other IP sets: blocklist_net_ua, greensnow

  • Country: Germany
  • Network: AS9009 m247 ltd
  • Noticed: 50 times
  • Protocols Attacked: ssh
  • Countries Attacked: Armenia, Austria, Belarus, Canada, Czechia, Denmark, Estonia, France, Germany, India, Italy, Kazakhstan, Kyrgyzstan, Latvia, Lithuania, Norway, Poland, Romania, Russian Federation, Switzerland, Tajikistan, Turkey, Ukraine, United Kingdom of Great Britain and Northern Ireland, United States of America, Uzbekistan
  • Passive DNS Results: ateliernoir.synology.me badtony.direct.quickconnect.to servicepoint.duckdns.org vaultwarden.alexad.synology.me alexad.synology.me dico.is-saved.org vovka888.synology.me alex090180.direct.quickconnect.to 434864347.ddnsfree.com 434864347.casacam.net sftp21.duckdns.org 434864347.com vjkmehpi.duckdns.org koucila.synology.me koucila.direct.quickconnect.to drgonzoo.direct.quickconnect.to drgonzoo.synology.me badtony555.synology.me vjkmehpi.ddns.net fefoe.synology.me neverdiemosole.thruhere.net regiskm67.buyshouses.net neverdiemosole.is-a-doctor.com dico.is-a-liberal.com roxy.dynalias.net imagine.here-for-more.info dico.is-a-hard-worker.com nvdiedico.knowsitall.info roxy.is-by.us dico.homelinux.net neverdiev2.viewdns.net airiets563.myqnapcloud.com

Malware Detected on Host

Count: 1 cd0317dcfe07a8591ceab99b53e5380a95de10e18d6b8177656cf2b8c3ad2896

Open Ports Detected

7547 88

Map

Whois Information

  • inetnum: 141.98.102.0 - 141.98.102.255
  • netname: M247-LTD-Frankfurt
  • descr: M247 LTD Frankfurt Infrastructure
  • country: DE
  • org: ORG-MLA31-RIPE
  • geoloc: 50.0658 8.6165
  • admin-c: GBXS1-RIPE
  • tech-c: GBXS1-RIPE
  • status: ASSIGNED PA
  • mnt-by: GLOBALAXS-MNT
  • created: 2019-01-29T13:49:55Z
  • last-modified: 2019-01-29T13:49:55Z
  • organisation: ORG-MLA31-RIPE
  • org-name: M247 Ltd Frankfurt
  • org-type: OTHER
  • address: Hanauer Landstrasse 302, Hessen
  • address: 60314, Frankfurt, Germany
  • abuse-c: ME5262-RIPE
  • mnt-ref: GLOBALAXS-MNT
  • mnt-by: GLOBALAXS-MNT
  • created: 2018-06-13T15:40:55Z
  • last-modified: 2018-06-13T16:04:18Z
  • role: GLOBALAXS DE NOC
  • address: Hanauer Landstraße 302, Hessen
  • address: 60314, Frankfurt, Germany
  • abuse-mailbox: [email protected]
  • nic-hdl: GBXS1-RIPE
  • mnt-by: GLOBALAXS-MNT
  • created: 2016-03-10T13:28:16Z
  • last-modified: 2018-07-20T12:25:46Z
  • route: 141.98.102.0/24
  • descr: M247 Europe
  • origin: AS9009
  • mnt-by: GLOBALAXS-MNT
  • created: 2019-01-11T10:10:54Z
  • last-modified: 2019-01-29T14:22:03Z

Links to attack logs

** vultrmadrid-ssh-bruteforce-ip-list-2022-12-16 bruteforce-ip-list-2022-12-23 ** vultrmadrid-ssh-bruteforce-ip-list-2023-03-27 **