201.38.80.115 Threat Intelligence and Host Information

Share on:

General

This page was generated as a result of this host being detected actively attacking or scanning another host. See below for information related to the host network, location, number of days noticed, protocols attacked and other information including reverse DNS and whois.

Potentially Malicious Host 🟡 35/100

Host and Network Information

  • Tags: Nextray, SSH, australia, brazil, cambodia, canada, china, cowrie, cyber security, fail2ban, france, germany, group, india, ioc, italy, japan, korea, malicious, mexico, phishing, poland, singapore, spain, ssh, ssh bruteforce
  • View other sources: Spamhaus VirusTotal

  • Country: Brazil
  • Network: AS4230 claro s.a.
  • Noticed: 6 times
  • Protcols Attacked: SSH
  • Countries Attacked: Australia, Canada, Czechia, Denmark, Estonia, France, Germany, Latvia, Lithuania, Norway, Poland, Romania, Turkey, Ukraine, United Kingdom of Great Britain and Northern Ireland, United States of America

Malware Detected on Host

Count: 1 d8c2326910e8a65d193f45434f4a5e966572b954e5e3081b32e0ba21e2e18e3a

Open Ports Detected

443 80

Map

Whois Information

  • inetnum: 201.38.80.112/28
  • aut-num: AS4230
  • abuse-c: GSE6
  • owner: Diario Oficial dos Muncipios Ltda
  • ownerid: 07.989.781/0001-38
  • responsible: Jose Luis de Paiva Igreja Segundo
  • owner-c: ARLAL9
  • tech-c: ARLAL9
  • created: 20131125
  • changed: 20131125
  • inetnum-up: 201.38.0.0/16
  • nic-hdl-br: ARLAL9
  • person: Antonio Ricardo Leao de Almeida
  • created: 20111020
  • changed: 20111020
  • nic-hdl-br: GSE6
  • person: Grupo de Seguran�a Internet da Embratel
  • created: 20001005
  • changed: 20181227

Links to attack logs

bruteforce-ip-list-2020-03-26