180.76.182.56 Threat Intelligence and Host Information

Share on:

General

This page was generated as a result of this host being detected actively attacking or scanning another host. See below for information related to the host network, location, number of days noticed, protocols attacked and other information including reverse DNS and whois.

Potentially Malicious Host 🟡 45/100

Host and Network Information

  • Mitre ATT&CK IDs: T1110 - Brute Force
  • Tags: Bruteforce, Nextray, SSH, australia, brazil, brute force, bruteforce, canada, china, cyber security, fail2ban, france, germany, group, india, ioc, italy, japan, kazakhstan, korea, malicious, mexico, phishing, poland, singapore, spain, ssh, ssh bruteforce, taiwan
  • View other sources: Spamhaus VirusTotal

  • Country: China
  • Network: AS38365 beijing baidu netcom science and technology co. ltd.
  • Noticed: 23 times
  • Protcols Attacked: SSH
  • Countries Attacked: Australia, Canada, Czechia, Denmark, Estonia, France, Germany, Latvia, Lithuania, Norway, Poland, Romania, Turkey, Ukraine, United Kingdom of Great Britain and Northern Ireland, United States of America
  • Passive DNS Results: sg2.hljzydxyy.com sg1.hebzydxbyy.com hljzydx.com hljzydxyy120.com hljzydxbyy120.com hljzydxbyyh.com hljzydxyy999.com xz.hljzydxbyy120.com x.hljzydxbyy120.com

Open Ports Detected

22 3306 443 80 8080

CVEs Detected

CVE-2013-6501 CVE-2014-5459 CVE-2014-9426 CVE-2015-4601 CVE-2015-8874 CVE-2015-8877 CVE-2015-8994 CVE-2015-9253 CVE-2016-10158 CVE-2016-10159 CVE-2016-10161 CVE-2016-10397 CVE-2016-20012 CVE-2016-7124 CVE-2016-7125 CVE-2016-7126 CVE-2016-7127 CVE-2016-7128 CVE-2016-7129 CVE-2016-7130 CVE-2016-7131 CVE-2016-7132 CVE-2016-7411 CVE-2016-7412 CVE-2016-7413 CVE-2016-7414 CVE-2016-7416 CVE-2016-7417 CVE-2016-7418 CVE-2016-9137 CVE-2016-9138 CVE-2016-9934 CVE-2016-9935 CVE-2017-11142 CVE-2017-11143 CVE-2017-11144 CVE-2017-11145 CVE-2017-11628 CVE-2017-12933 CVE-2017-15906 CVE-2017-16642 CVE-2017-7272 CVE-2017-7890 CVE-2017-7963 CVE-2017-9224 CVE-2017-9226 CVE-2018-10545 CVE-2018-10546 CVE-2018-10547 CVE-2018-10548 CVE-2018-10549 CVE-2018-14851 CVE-2018-14883 CVE-2018-15132 CVE-2018-15473 CVE-2018-15919 CVE-2018-17082 CVE-2018-19395 CVE-2018-19396 CVE-2018-19520 CVE-2018-20685 CVE-2018-20783 CVE-2018-7584 CVE-2019-6109 CVE-2019-6110 CVE-2019-6111 CVE-2019-9020 CVE-2019-9021 CVE-2019-9023 CVE-2019-9024 CVE-2019-9637 CVE-2019-9638 CVE-2019-9639 CVE-2019-9641 CVE-2020-14145 CVE-2020-15778 CVE-2021-36368 CVE-2021-41617 CVE-2022-31628 CVE-2022-31629 CVE-2023-28531

Map

Whois Information

  • inetnum: 180.76.0.0 - 180.76.255.255
  • netname: Baidu
  • descr: Beijing Baidu Netcom Science and Technology Co., Ltd.
  • descr: Baidu Plaza, No.10, Shangdi 10th street,
  • descr: Haidian District Beijing,100080
  • country: CN
  • admin-c: ZYK12-AP
  • tech-c: ZYK12-AP
  • abuse-c: AC1601-AP
  • status: ALLOCATED PORTABLE
  • mnt-by: MAINT-CNNIC-AP
  • mnt-lower: MAINT-CNNIC-AP
  • mnt-routes: MAINT-CNNIC-AP
  • mnt-irt: IRT-CNNIC-CN
  • last-modified: 2021-06-16T01:32:42Z
  • irt: IRT-CNNIC-CN
  • address: Beijing, China
  • e-mail: [email protected]
  • abuse-mailbox: [email protected]
  • admin-c: IP50-AP
  • tech-c: IP50-AP
  • mnt-by: MAINT-CNNIC-AP
  • last-modified: 2021-06-16T01:39:57Z
  • role: ABUSE CNNICCN
  • address: Beijing, China
  • country: ZZ
  • phone: +000000000
  • e-mail: [email protected]
  • admin-c: IP50-AP
  • tech-c: IP50-AP
  • nic-hdl: AC1601-AP
  • abuse-mailbox: [email protected]
  • mnt-by: APNIC-ABUSE
  • last-modified: 2020-05-14T11:19:01Z
  • person: Zhang Yukun
  • address: No.6 2nd North Street Haidian District Beijing
  • country: CN
  • phone: +86-18601350601
  • e-mail: [email protected]
  • nic-hdl: ZYK12-AP
  • mnt-by: MAINT-CNNIC-AP
  • last-modified: 2022-03-10T03:16:02Z
  • route: 180.76.182.0/24
  • descr: Baidu
  • country: CN
  • origin: AS38365
  • notify: [email protected]
  • mnt-by: MAINT-CNNIC-AP
  • last-modified: 2015-07-23T09:22:06Z
  • route: 180.76.182.0/24
  • descr: Baidu
  • country: CN
  • origin: AS55967
  • notify: [email protected]
  • mnt-by: MAINT-CNNIC-AP
  • last-modified: 2017-03-13T07:36:03Z

Links to attack logs

bruteforce-ip-list-2020-05-18 bruteforce-ip-list-2020-05-02