180.250.248.169 Threat Intelligence and Host Information

Share on:

General

This page was generated as a result of this host being detected actively attacking or scanning another host. See below for information related to the host network, location, number of days noticed, protocols attacked and other information including reverse DNS and whois.

Known Malicious Host 🔴 75/100

Host and Network Information

  • Mitre ATT&CK IDs: T1021.004 - SSH, T1078 - Valid Accounts, T1083 - File and Directory Discovery, T1098.004 - SSH Authorized Keys, T1105 - Ingress Tool Transfer, T1110 - Brute Force, T1110.004 - Credential Stuffing
  • Tags: Brute-Force, Bruteforce, Nextray, SSH, Telnet, attack, aws, cowrie, cyber security, digital ocean, ioc, login, malicious, phishing, scanner, scanners, ssh, tsec
  • View other sources: Spamhaus VirusTotal
  • Contained within other IP sets: blocklist_de, blocklist_de_ssh, blocklist_de_strongips, haley_ssh

  • Country: Indonesia
  • Network: AS7713 pt telekomunikasi indonesia
  • Noticed: 50 times
  • Protcols Attacked: ssh
  • Countries Attacked: Australia, Canada, Czechia, Denmark, Estonia, France, Germany, Latvia, Lithuania, Norway, Poland, Romania, Singapore, Turkey, Ukraine, United Kingdom, United Kingdom of Great Britain and Northern Ireland, United States of America
  • Passive DNS Results: chat.swift.id

Open Ports Detected

22 25 8080

Map

Whois Information

  • inetnum: 180.250.224.0 - 180.250.255.255
  • netname: TLKM_NASIONAL_180_RESERVED
  • descr: PT TELKOM INDONESIA
  • descr: Menara Multimedia Lt. 7
  • descr: Jl. Kebonsirih No.12
  • descr: JAKARTA
  • country: ID
  • admin-c: AR165-AP
  • tech-c: HM444-AP
  • abuse-c: AI598-AP
  • status: ASSIGNED NON-PORTABLE
  • mnt-by: MAINT-TELKOMNET
  • mnt-irt: IRT-IDTELKOM-ID
  • last-modified: 2021-01-26T22:06:56Z
  • irt: IRT-IDTELKOM-ID
  • address: PT. TELKOM INDONESIA
  • address: STO Telkom Gambir 3th Floor
  • address: Medan Merdeka Selatan
  • address: JAKARTA
  • e-mail: [email protected]
  • abuse-mailbox: [email protected]
  • admin-c: DF99-AP
  • tech-c: AR165-AP
  • mnt-by: MAINT-TELKOMNET
  • last-modified: 2022-12-02T11:28:22Z
  • role: ABUSE IDTELKOMID
  • address: PT. TELKOM INDONESIA
  • address: STO Telkom Gambir 3th Floor
  • address: Medan Merdeka Selatan
  • address: JAKARTA
  • country: ZZ
  • phone: +000000000
  • e-mail: [email protected]
  • admin-c: DF99-AP
  • tech-c: AR165-AP
  • nic-hdl: AI598-AP
  • abuse-mailbox: [email protected]
  • mnt-by: APNIC-ABUSE
  • last-modified: 2022-12-02T11:28:54Z
  • address: PT. TELKOM INDONESIA
  • address: Menara Multimedia Lt. 7
  • address: Jl. Kebonsirih No.12
  • address: JAKARTA
  • country: ID
  • phone: +62-21-3860500
  • fax-no: +62-21-3861215
  • e-mail: [email protected]
  • admin-c: HM444-AP
  • tech-c: HM444-AP
  • nic-hdl: AR165-AP
  • notify: [email protected]
  • mnt-by: MAINT-TELKOMNET
  • last-modified: 2008-09-04T07:54:16Z
  • person: PT Telkom Indonesia Hostmaster
  • nic-hdl: HM444-AP
  • e-mail: [email protected]
  • address: PT. TELKOM INDONESIA
  • address: Menara Multimedia Lt. 7
  • address: Jl. Kebonsirih No.12
  • address: JAKARTA
  • phone: +62-21-3860500
  • fax-no: +62-21-3861215
  • country: ID
  • notify: [email protected]
  • mnt-by: MAINT-TELKOMNET
  • last-modified: 2008-09-04T07:29:40Z
  • route: 180.250.248.0/24
  • descr: PT. TELKOM INDONESIA
  • descr: JAKARTA
  • country: ID
  • origin: AS17974
  • mnt-by: MAINT-TELKOMNET
  • last-modified: 2015-05-27T03:34:07Z
  • route: 180.250.248.0/24
  • origin: AS7713
  • descr: Telekomunikasi Indonesia (PT)
  • mnt-by: MAINT-TELKOMNET
  • last-modified: 2021-08-24T20:23:56Z

Links to attack logs

bruteforce-ip-list-2020-05-19 dotoronto-ssh-bruteforce-ip-list-2022-06-19 bruteforce-ip-list-2021-08-17 dosing-ssh-bruteforce-ip-list-2023-02-04 bruteforce-ip-list-2021-09-06 bruteforce-ip-list-2022-07-06 dofrank-ssh-bruteforce-ip-list-2022-07-15 dofrank-ssh-bruteforce-ip-list-2022-11-10 dolondon-ssh-bruteforce-ip-list-2022-11-24 dolondon-ssh-bruteforce-ip-list-2023-02-04 bruteforce-ip-list-2022-10-04 bruteforce-ip-list-2020-11-07 bruteforce-ip-list-2021-12-04 bruteforce-ip-list-2022-08-08 vultrparis-ssh-bruteforce-ip-list-2022-12-05 dosing-ssh-bruteforce-ip-list-2022-06-21 bruteforce-ip-list-2022-01-14 dolondon-ssh-bruteforce-ip-list-2022-07-03 bruteforce-ip-list-2022-07-04 bruteforce-ip-list-2020-05-20 bruteforce-ip-list-2021-08-20 bruteforce-ip-list-2021-08-21 bruteforce-ip-list-2021-11-29 vultrmadrid-ssh-bruteforce-ip-list-2022-10-27 bruteforce-ip-list-2020-02-02 bruteforce-ip-list-2019-10-30 bruteforce-ip-list-2020-11-14 vultrmadrid-ssh-bruteforce-ip-list-2022-08-17 bruteforce-ip-list-2020-02-18 vultrwarsaw-ssh-bruteforce-ip-list-2023-01-15 dosing-ssh-bruteforce-ip-list-2022-06-16 dosing-ssh-bruteforce-ip-list-2022-07-26 bruteforce-ip-list-2020-01-09 dotoronto-ssh-bruteforce-ip-list-2022-12-28 dosing-ssh-bruteforce-ip-list-2023-01-06 bruteforce-ip-list-2022-04-12 bruteforce-ip-list-2021-11-02 bruteforce-ip-list-2022-07-30 dolondon-ssh-bruteforce-ip-list-2022-10-16 dotoronto-ssh-bruteforce-ip-list-2022-08-22 vultrwarsaw-ssh-bruteforce-ip-list-2022-06-19 bruteforce-ip-list-2022-03-24 bruteforce-ip-list-2022-06-28 dosing-ssh-bruteforce-ip-list-2022-08-01 vultrparis-ssh-bruteforce-ip-list-2022-10-23