20.36.68.104 Threat Intelligence and Host Information

Share on:

General

This page contains threat intelligence information for the IPv4 address 20.36.68.104 and was generated either as a result of observed malicious activity or as an information gathering exercise to assist with enrichment of security events and context. All information is gathered passively through aggregation of public sources, or observations through activity upon honeynets. The host score is calculated through a series of statistically weighted values and machine learning which takes into account metadata such as host information, frequency, volume and global distribution of malicious activity, association with other known malicious hosts or networks, proxying or anonymising behaviour such as with tor exit nodes, residential proxies or VPN services, and many other attributes. These values are historical and indicative only - and should not be taken to be an accurate representation of the users, businesses or networks in which they reside.

Possibly Malicious Host 🟢 15/100

Host and Network Information

  • View other sources: Spamhaus VirusTotal

  • Country: Australia
  • Network: AS8075 microsoft corporation
  • Noticed: 1 times
  • Protcols Attacked: Anonymous Proxy
  • Passive DNS Results: azuregateway-dc1a002b-1b8f-4f4e-9b40-b94a986f77ad-7afc96d9ebbb.vpn.azure.com bst-c8a5f512-429c-456f-aa45-a8f587b4a8f8.bastion.azure.com bst-da08cf93-f688-4479-8870-1b9d1565540e.bastion.azure.com bst-538abd2b-77c3-4f35-a0a0-e20018362dbe.bastion.azure.com

Open Ports Detected

10000 10001 1012 10134 102 1023 1024 10243 1025 10250 1027 104 10443 10554 1063 1080 1099 11 110 11000 111 1111 11112 1119 11210 11211 113 11300 11371 1153 1167 119 1200 12000 1234 1250 13 1311 1337 1344 13579 1400 14147 14265 143 1433 1471 1494 15 1500 1521 154 1599 16010 1604 161 16992 16993 17 17000 1723 1741 175 179 1801 18081 1820 18245 1883 19 19000 19071 1911 1925 1926 1935 195 1951 1962 1990 20 2000 20000 2002 2006 2008 2010 2012 2020 2021 2022 20256 2049 2053 2054 20547 2056 2059 2065 2066 2067 2068 2069 2070 2081 2082 2083 2086 2087 2095 21 21025 2121 2126 21379 2154 2181 22 2202 221 222 2220 2222 22222 2225 2250 2259 2266 23 23023 2323 2332 23424 2345 2375 2376 2379 24 2404 2443 2455 2480 25 25001 25105 2525 2550 25565 2559 2560 2569 2598 26 2601 2626 263 264 2701 27015 27017 2761 2762 28015 28017 2806 3000 3001 3048 3050 3051 3053 3054 3056 3057 3061 3067 3069 3071 3072 3074 3075 3076 3080 3081 3082 3083 3085 3089 3092 3094 3097 3098 3099 3100 3101 3104 3108 3109 311 3110 3112 3114 3115 3116 3117 3119 3120 3128 3129 31337 3211 32400 3260 3268 3269 32764 3299 3301 3306 33060 3310 3311 3352 3388 3389 3403 3405 3406 3409 3410 3412 35000 3521 3523 3524 3541 3542 3549 3551 3556 3559 3560 3563 3567 3568 3569 3689 3690 37 37215 3749 37777 3780 3790 3793 3838 389 3922 3954 4000 4001 4010 4022 4040 4042 4043 4063 4064 4117 4118 41800 4242 4282 43 4321 4369 44158 443 4433 444 4443 4444 4445 44818 449 4500 4505 4506 4524 4545 4567 465 4664 4700 4782 4786 4840 4848 4899 49 491 4911 49152 49153 4949 5000 50000 5001 5002 5005 50050 5006 5007 50070 5009 5010 50100 5025 5050 5070 5080 51 51106 51235 515 5150 5172 5201 522 5222 5269 5280 52869 53 5321 5357 54138 5432 5435 5443 5446 5454 548 5494 55000 554 5542 55442 55443 5555 55553 55554 5560 5590 5591 5593 5598 5599 5600 5601 5602 5604 5605 5606 5608 5800 5801 5822 5858 587 5900 5901 5909 593 5938 5984 5985 5986 6000 60001 6001 6002 6003 6004 6007 6008 6010 6036 6080 6102 6161 61613 61616 62078 631 636 6363 6379 6443 646 6510 6543 6550 6561 6581 6601 6602 6603 6605 6622 6633 6653 666 6664 6666 6667 6668 6697 675 6887 6955 6998 70 7000 7001 7003 7004 7010 7014 7071 7090 7171 7218 7401 7415 7433 7443 7465 7474 7510 7547 7548 7634 7654 7657 771 777 7777 7778 7779 7788 7887 789 79 7989 7999 80 8000 8001 8005 8007 8008 8009 8010 8011 8015 8017 8021 8023 8025 8026 8029 8032 8033 8035 8038 8046 8047 8048 8052 8053 8056 8057 8058 8060 8064 8069 8072 8080 8081 8082 8083 8086 8087 8089 8090 8091 8092 8096 8098 8099 81 8103 8104 8106 8107 8108 8109 8110 8112 8118 8123 8126 8139 8140 8159 8181 8184 82 8200 8236 8238 8239 8241 8243 8251 8252 8282 8291 83 830 8333 8334 8383 84 8409 8410 8411 8414 8415 8416 8421 8423 8424 8429 8430 8431 8432 8433 8442 8443 8445 85 8500 8513 8545 8554 8575 8585 8602 8621 8622 8623 8637 8649 8700 8728 873 8733 8784 8787 8788 8789 88 8800 8802 8809 8814 8816 8818 8819 8822 8824 8826 8827 8828 8831 8832 8834 8836 8838 8839 8840 8843 8845 8846 8848 8851 8852 8856 8858 8866 8867 8868 8870 8875 8879 888 8880 8881 8885 8887 8888 8889 89 8988 8989 8991 8993 9000 9001 9002 9005 9009 9012 9018 902 9020 9022 9025 9026 9027 9028 9029 9031 9033 9034 9037 9040 9041 9042 9043 9044 9045 9049 9051 9070 9080 9084 9090 9091 9092 9093 9096 9097 9099 9100 9103 9119 9151 9160 9191 92 9200 9203 9205 9207 9208 9209 9210 9212 9215 9218 9222 9251 9295 9300 9302 9304 9305 9306 9310 9418 943 9433 9443 9445 9527 9530 9550 9595 9600 9690 9761 9800 9861 9869 9876 9898 99 990 992 993 994 9943 9944 995 9950 9966 9981 9990 9994 9997 9998 9999

CVEs Detected

CVE-2007-5925 CVE-2008-0226 CVE-2008-2079 CVE-2008-3963 CVE-2008-4098 CVE-2008-7247 CVE-2009-0819 CVE-2009-2446 CVE-2009-4019 CVE-2009-4028 CVE-2010-1621 CVE-2010-1626 CVE-2010-3677 CVE-2010-3682 CVE-2010-3833 CVE-2010-3834 CVE-2010-3836 CVE-2010-3837 CVE-2010-3838 CVE-2012-0075 CVE-2012-0087 CVE-2012-0101 CVE-2012-0102 CVE-2012-0114 CVE-2012-0484 CVE-2012-0490 CVE-2015-2575

Map

Whois Information

  • NetRange: 20.33.0.0 - 20.128.255.255
  • CIDR: 20.128.0.0/16, 20.33.0.0/16, 20.64.0.0/10, 20.34.0.0/15, 20.36.0.0/14, 20.48.0.0/12, 20.40.0.0/13
  • NetName: MSFT
  • NetHandle: NET-20-33-0-0-1
  • Parent: NET20 (NET-20-0-0-0-0)
  • NetType: Direct Allocation
  • OriginAS:
  • Organization: Microsoft Corporation (MSFT)
  • RegDate: 2017-10-18
  • Updated: 2021-12-14
  • Ref: https://rdap.arin.net/registry/ip/20.33.0.0
  • OrgName: Microsoft Corporation
  • OrgId: MSFT
  • Address: One Microsoft Way
  • City: Redmond
  • StateProv: WA
  • PostalCode: 98052
  • Country: US
  • RegDate: 1998-07-10
  • Updated: 2023-04-21
  • Comment: To report suspected security issues specific to traffic emanating from Microsoft online services, including the distribution of malicious content or other illicit or illegal material through a Microsoft online service, please submit reports to:
  • Comment: * https://cert.microsoft.com.
  • Comment:
  • Comment: For SPAM and other abuse issues, such as Microsoft Accounts, please contact:
  • Comment: * [email protected].
  • Comment:
  • Comment: To report security vulnerabilities in Microsoft products and services, please contact:
  • Comment: * [email protected].
  • Comment:
  • Comment: For legal and law enforcement-related requests, please contact:
  • Comment: * [email protected]
  • Comment:
  • Comment: For routing, peering or DNS issues, please
  • Comment: contact:
  • Comment: * [email protected]
  • Ref: https://rdap.arin.net/registry/entity/MSFT
  • OrgAbuseHandle: MAC74-ARIN
  • OrgAbuseName: Microsoft Abuse Contact
  • OrgAbusePhone: +1-425-882-8080
  • OrgAbuseEmail: [email protected]
  • OrgAbuseRef: https://rdap.arin.net/registry/entity/MAC74-ARIN
  • OrgTechHandle: BEDAR6-ARIN
  • OrgTechName: Bedard, Dawn
  • OrgTechPhone: +1-425-538-6637
  • OrgTechEmail: [email protected]
  • OrgTechRef: https://rdap.arin.net/registry/entity/BEDAR6-ARIN
  • OrgTechHandle: IPHOS5-ARIN
  • OrgTechName: IPHostmaster, IPHostmaster
  • OrgTechPhone: +1-425-538-6637
  • OrgTechEmail: [email protected]
  • OrgTechRef: https://rdap.arin.net/registry/entity/IPHOS5-ARIN
  • OrgTechHandle: MRPD-ARIN
  • OrgTechName: Microsoft Routing, Peering, and DNS
  • OrgTechPhone: +1-425-882-8080
  • OrgTechEmail: [email protected]
  • OrgTechRef: https://rdap.arin.net/registry/entity/MRPD-ARIN

Links to attack logs

anonymous-proxy-ip-list-2023-05-17 roxy-ip-list-2023-05-17