197.248.104.24 Threat Intelligence and Host Information

Share on:

General

This page contains threat intelligence information for the IPv4 address 197.248.104.24 and was generated either as a result of observed malicious activity or as an information gathering exercise to assist with enrichment of security events and context. All information is gathered passively through aggregation of public sources, or observations through activity upon honeynets. The host score is calculated through a series of statistically weighted values and machine learning which takes into account metadata such as host information, frequency, volume and global distribution of malicious activity, association with other known malicious hosts or networks, proxying or anonymising behaviour such as with tor exit nodes, residential proxies or VPN services, and many other attributes. These values are historical and indicative only - and should not be taken to be an accurate representation of the users, businesses or networks in which they reside.

Likely Malicious Host 🟠 57/100

Host and Network Information

  • Mitre ATT&CK IDs: T1078 - Valid Accounts, T1083 - File and Directory Discovery, T1098.004 - SSH Authorized Keys, T1105 - Ingress Tool Transfer, T1110.004 - Credential Stuffing, T1110 - Brute Force
  • Tags: brute force, Bruteforce, Brute-Force, cowrie, ssh, SSH

  • View other sources: Spamhaus VirusTotal

  • Country: Kenya
  • Network: AS37061 african network information center
  • Noticed: 1 times
  • Protcols Attacked: ssh
  • Countries Attacked: Australia

Malware Detected on Host

Count: 2 d352f25bed75c31af29937ddf3632e2d0a4a6753314b372889675991e197cb5a b662520763e22742f196fba314a0b1555077432629a05bebfffc0cd847d9a463

Open Ports Detected

80

CVEs Detected

CVE-2006-20001 CVE-2019-17567 CVE-2020-11984 CVE-2020-11993 CVE-2020-13938 CVE-2020-13950 CVE-2020-1927 CVE-2020-1934 CVE-2020-35452 CVE-2020-9490 CVE-2021-26690 CVE-2021-26691 CVE-2021-33193 CVE-2021-34798 CVE-2021-36160 CVE-2021-39275 CVE-2021-40438 CVE-2021-44224 CVE-2021-44790 CVE-2022-22719 CVE-2022-22720 CVE-2022-22721 CVE-2022-23943 CVE-2022-26377 CVE-2022-28330 CVE-2022-28614 CVE-2022-28615 CVE-2022-29404 CVE-2022-30556 CVE-2022-31813 CVE-2022-36760 CVE-2022-37436 CVE-2023-25690 CVE-2023-27522

Map

Whois Information

  • inetnum: 197.248.64.0 - 197.248.127.255
  • netname: Safaricom-Business
  • descr: For Safaricom KENYA Enterprise Business Unit
  • country: KE
  • admin-c: JM27-AFRINIC
  • admin-c: DA1485-AFRINIC
  • tech-c: DA1485-AFRINIC
  • status: ASSIGNED PA
  • mnt-by: MNT-SAF2004
  • parent: 197.248.0.0 - 197.248.255.255
  • person: Domain Admin
  • address: Safaricom Limited
  • address: Safaricom House
  • address: POBox 46350-00100 Nairobi
  • address: Kenya
  • address: Nairobi
  • address: Kenya
  • phone: tel:+254-020427
  • nic-hdl: DA1485-AFRINIC
  • mnt-by: MNT-SAF2004
  • person: John Muita
  • address: P.O Box 66827, 00800
  • address: Nairobi
  • address: Kenya
  • address: Nairobi
  • address: Kenya
  • phone: tel:+254-722-002829
  • fax-no: tel:+254-722-003272
  • nic-hdl: JM27-afrinic
  • mnt-by: GENERATED-UNS1E7EXFG6F7TJILQ9DMMHDN4Y0VRSV-MNT

Links to attack logs

bruteforce-ip-list-2023-10-08 digitaloceansingapore-ssh-bruteforce-ip-list-2023-10-07 digitaloceanlondon-ssh-bruteforce-ip-list-2023-10-06 digitaloceanlondon-ssh-bruteforce-ip-list-2023-09-20 digitaloceantoronto-ssh-bruteforce-ip-list-2023-10-06