180.168.201.126 Threat Intelligence and Host Information

Share on:

General

This page was generated as a result of this host being detected actively attacking or scanning another host. See below for information related to the host network, location, number of days noticed, protocols attacked and other information including reverse DNS and whois.

Likely Malicious Host 🟠 65/100

Host and Network Information

  • Mitre ATT&CK IDs: T1078 - Valid Accounts, T1083 - File and Directory Discovery, T1098.004 - SSH Authorized Keys, T1105 - Ingress Tool Transfer, T1110 - Brute Force, T1110.004 - Credential Stuffing
  • Tags: Brute-Force, Bruteforce, Malicious IP, Nextray, SSH, Telnet, alienvault ip, attack, bernal, blacklist, botnet c2, brute force, brute-force, bruteforce, carapicuiba, cowrie, cyber security, dstip, fail2ban, feodo tracker, generic, ho chi, host at, host de, host in, host tw, ioc, ip blocklist, la, lafusioncenter, login, louisiana, malicious, malicious host, phishing, scan, scanner, ssh, tcp, tsec
  • View other sources: Spamhaus VirusTotal
  • Contained within other IP sets: haley_ssh

  • Country: China
  • Network: AS4812 china telecom (group)
  • Noticed: 50 times
  • Protcols Attacked: SSH
  • Countries Attacked: Australia, Canada, Czechia, Denmark, Estonia, France, Germany, Latvia, Lithuania, Norway, Poland, Romania, Sweden, Turkey, Ukraine, United Kingdom of Great Britain and Northern Ireland, United States of America

Open Ports Detected

25 8090

CVEs Detected

CVE-2013-6501 CVE-2014-5459 CVE-2014-9426 CVE-2015-4601 CVE-2015-8874 CVE-2015-8877 CVE-2015-8879 CVE-2015-8994 CVE-2015-9253 CVE-2016-10158 CVE-2016-10159 CVE-2016-10161 CVE-2016-10397 CVE-2016-5116 CVE-2016-5385 CVE-2016-5399 CVE-2016-6207 CVE-2016-6288 CVE-2016-6289 CVE-2016-6290 CVE-2016-6291 CVE-2016-6292 CVE-2016-6294 CVE-2016-6295 CVE-2016-6296 CVE-2016-6297 CVE-2016-7124 CVE-2016-7125 CVE-2016-7126 CVE-2016-7127 CVE-2016-7128 CVE-2016-7129 CVE-2016-7130 CVE-2016-7131 CVE-2016-7132 CVE-2016-7411 CVE-2016-7412 CVE-2016-7413 CVE-2016-7414 CVE-2016-7416 CVE-2016-7417 CVE-2016-7418 CVE-2016-7478 CVE-2016-9137 CVE-2016-9138 CVE-2016-9934 CVE-2016-9935 CVE-2017-11142 CVE-2017-11143 CVE-2017-11144 CVE-2017-11145 CVE-2017-11628 CVE-2017-12933 CVE-2017-16642 CVE-2017-7272 CVE-2017-7890 CVE-2017-7963 CVE-2017-9224 CVE-2017-9226 CVE-2018-10545 CVE-2018-10546 CVE-2018-10547 CVE-2018-10548 CVE-2018-10549 CVE-2018-14851 CVE-2018-14883 CVE-2018-15132 CVE-2018-17082 CVE-2018-19395 CVE-2018-19396 CVE-2018-19520 CVE-2018-20783 CVE-2018-7584 CVE-2019-9020 CVE-2019-9021 CVE-2019-9023 CVE-2019-9024 CVE-2019-9637 CVE-2019-9638 CVE-2019-9639 CVE-2019-9641 CVE-2022-31628 CVE-2022-31629

Map

Whois Information

  • inetnum: 180.160.0.0 - 180.175.255.255
  • netname: CHINANET-SH
  • descr: CHINANET SHANGHAI PROVINCE NETWORK
  • descr: China Telecom
  • descr: No.31,jingrong street
  • descr: Beijing 100032
  • country: CN
  • admin-c: WWQ4-AP
  • tech-c: WWQ4-AP
  • abuse-c: AC1573-AP
  • status: ALLOCATED PORTABLE
  • mnt-by: APNIC-HM
  • mnt-lower: MAINT-CHINANET-SH
  • mnt-irt: IRT-CHINANET-CN
  • last-modified: 2021-06-15T08:05:54Z
  • irt: IRT-CHINANET-CN
  • address: No.31 ,jingrong street,beijing
  • address: 100032
  • e-mail: [email protected]
  • abuse-mailbox: [email protected]
  • admin-c: CH93-AP
  • tech-c: CH93-AP
  • mnt-by: MAINT-CHINANET
  • last-modified: 2022-02-14T07:13:12Z
  • role: ABUSE CHINANETCN
  • address: No.31 ,jingrong street,beijing
  • address: 100032
  • country: ZZ
  • phone: +000000000
  • e-mail: [email protected]
  • admin-c: CH93-AP
  • tech-c: CH93-AP
  • nic-hdl: AC1573-AP
  • abuse-mailbox: [email protected]
  • mnt-by: APNIC-ABUSE
  • last-modified: 2022-02-14T07:14:09Z
  • person: Weng Wen Qian
  • address: Room 2405,357 Songlin Road,Shanghai 200122
  • country: CN
  • phone: +86-21-68405784
  • fax-no: +86-21-50623458
  • e-mail: [email protected]
  • nic-hdl: WWQ4-AP
  • mnt-by: MAINT-CHINANET-SH
  • last-modified: 2023-02-07T08:25:17Z

Links to attack logs

bruteforce-ip-list-2020-11-07 bruteforce-ip-list-2020-01-27 bruteforce-ip-list-2019-12-24 bruteforce-ip-list-2019-12-23