162.142.125.220 Threat Intelligence and Host Information

Share on:

General

This page was generated as a result of this host being detected actively attacking or scanning another host. See below for information related to the host network, location, number of days noticed, protocols attacked and other information including reverse DNS and whois.

Likely Malicious Host 🟠 70/100

Host and Network Information

  • Mitre ATT&CK IDs: T1046 - Network Service Scanning, T1110 - Brute Force, T1423 - Network Service Scanning, T1595.001 - Scanning IP Blocks, T1595.002 - Vulnerability Scanning, T1596.005 - Scan Databases, TA0043 - Reconnaissance
  • Tags: BRUTEFORCE, Bruteforce, FAIL2BAN, IDS, IPS, Nextray, Port scan, SASL, SMTP, SSH, Telnet, WAF, Yahpot, addportmapping, attack, badrequest, bruteforce, cyber security, ioc, login, malicious, newenabled, newexternalport, newinternalport, newprotocol, newremotehost, phishing, probing, scanner, scanners, web scanning, webscan, webscanner
  • View other sources: Spamhaus VirusTotal
  • Contained within other IP sets: blocklist_de, blocklist_de_ssh, blocklist_net_ua, greensnow

  • Country: United States of America
  • Network: AS398324 censys inc.
  • Noticed: 50 times
  • Protcols Attacked: redis
  • Countries Attacked: Canada, Czechia, Denmark, Estonia, France, Germany, Italy, Latvia, Lithuania, Norway, Poland, Romania, Spain, Turkey, Ukraine, United Kingdom of Great Britain and Northern Ireland, United States of America

Malware Detected on Host

Count: 1 03d356e844c47af64b0f526de7cabcf395639d8f342c5bf98df87fb2151ac69c

Map

Whois Information

  • NetRange: 162.142.125.0 - 162.142.125.255
  • CIDR: 162.142.125.0/24
  • NetName: CENSY
  • NetHandle: NET-162-142-125-0-1
  • Parent: NET162 (NET-162-0-0-0-0)
  • NetType: Direct Allocation
  • OriginAS:
  • Organization: Censys, Inc. (CENSY)
  • RegDate: 2020-06-12
  • Updated: 2021-12-14
  • Ref: https://rdap.arin.net/registry/ip/162.142.125.0
  • OrgName: Censys, Inc.
  • OrgId: CENSY
  • Address: 116 1/2 S Main Street
  • City: Ann Arbor
  • StateProv: MI
  • PostalCode: 48104
  • Country: US
  • RegDate: 2018-08-06
  • Updated: 2019-08-03
  • Comment: https://censys.io
  • Ref: https://rdap.arin.net/registry/entity/CENSY
  • OrgAbuseHandle: CAT20-ARIN
  • OrgAbuseName: Censys Abuse Team
  • OrgAbusePhone: +1-248-629-0125
  • OrgAbuseEmail: [email protected]
  • OrgAbuseRef: https://rdap.arin.net/registry/entity/CAT20-ARIN
  • OrgNOCHandle: COT12-ARIN
  • OrgNOCName: Censys Operations Team
  • OrgNOCPhone: +1-248-629-0125
  • OrgNOCEmail: [email protected]
  • OrgNOCRef: https://rdap.arin.net/registry/entity/COT12-ARIN
  • OrgTechHandle: COT12-ARIN
  • OrgTechName: Censys Operations Team
  • OrgTechPhone: +1-248-629-0125
  • OrgTechEmail: [email protected]
  • OrgTechRef: https://rdap.arin.net/registry/entity/COT12-ARIN

Links to attack logs

nmap-scanning-list-2022-02-14 vultrparis-redis-bruteforce-ip-list-2022-06-23 awssafrica-redis-bruteforce-ip-list-2022-03-28 nmap-scanning-list-2022-07-03 awssafrica-redis-bruteforce-ip-list-2022-05-20 nmap-scanning-list-2022-03-10 nmap-scanning-list-2022-07-18 vultrparis-redis-bruteforce-ip-list-2022-09-15 nmap-scanning-list-2022-06-13 awsjap-redis-bruteforce-ip-list-2022-04-27 awsbah-redis-bruteforce-ip-list-2022-05-31 awssafrica-redis-bruteforce-ip-list-2022-06-05 vultrparis-redis-bruteforce-ip-list-2022-07-27 awsbah-redis-bruteforce-ip-list-2022-05-16 nmap-scanning-list-2022-06-22 nmap-scanning-list-2022-08-02 nmap-scanning-list-2022-08-12 nmap-scanning-list-2022-02-13 nmap-scanning-list-2022-02-26 nmap-scanning-list-2022-02-28 awssafrica-redis-bruteforce-ip-list-2022-06-01 awsbah-redis-bruteforce-ip-list-2022-05-21 awssafrica-redis-bruteforce-ip-list-2022-06-09 vultrmadrid-redis-bruteforce-ip-list-2022-09-05 nmap-scanning-list-2022-09-06 awsbah-redis-bruteforce-ip-list-2022-05-06