209.141.54.15 Threat Intelligence and Host Information

Share on:

General

This page contains threat intelligence information for the IPv4 address 209.141.54.15 and was generated either as a result of observed malicious activity or as an information gathering exercise to assist with enrichment of security events and context. All information is gathered passively through aggregation of public sources, or observations through activity upon honeynets. The host score is calculated through a series of statistically weighted values and machine learning which takes into account metadata such as host information, frequency, volume and global distribution of malicious activity, association with other known malicious hosts or networks, proxying or anonymising behaviour such as with tor exit nodes, residential proxies or VPN services, and many other attributes. These values are historical and indicative only - and should not be taken to be an accurate representation of the users, businesses or networks in which they reside.

Potentially Malicious Host 🟡 40/100

Host and Network Information

  • Mitre ATT&CK IDs: T1110 - Brute Force
  • Tags: Bruteforce, Nextray, SSH, Telnet, agent tesla, amadey, astaroth bra, attack, ave maria, aws, brute-force, bruteforce, cobalt strike, cobaltstrike, cowrie, cryptolaemus1, cyber security, danabot, date, dcrat, emotet, formbook, hariomenkel, hydra, ioc, login, loki, lokibot, malicious, mirai, mirai mirai, nanocore, nanocore rat, netwire rc, njrat, oski stealer, phishing, raccoon, redline stealer, redlinestealer, scanner, scanners, ssh, stealer, stop, tcp, tsunami, virusdeck, wannacryptor, xorddos
  • View other sources: Spamhaus VirusTotal
  • Contained within other IP sets: haley_ssh

  • Country: United States
  • Network: AS53667 frantech solutions
  • Noticed: 50 times
  • Protcols Attacked: ssh
  • Countries Attacked: Canada, Czechia, Denmark, Estonia, France, Germany, Japan, Latvia, Lithuania, Norway, Poland, Romania, Turkey, Ukraine, United Kingdom of Great Britain and Northern Ireland, United States of America
  • Passive DNS Results: sdasilsjpo.xyz

Malware Detected on Host

Count: 11 29b4831861ebd2993689f1335c5381d0e110854d26a11b832e8134ab8306aa4c 807634ae2f3249a180fc5ae9afa7969d0076037c8daaca2122feab5bf39fdbd2 2aa8dfd493a86b33384ce5b6947e08d0be0d96a0a0f411a47a2bc1f2b770df18 3730e9baa01da361941c7d6f0d242fe2cdd2c432aa49a0da03aa8b31980da5d5 a6376c6c6999540738e04db4e483a374964bbe6cd0e2f16cf00bc86afcb4cd1a 5333032cb0a3d5bdd2603d40e4206b12533b04a751b463bb36d4f56649d5195d 57c43701c233167af011cac7219d42de5353d71fb1ea44702a31cb1a3d5d9320 4b051c1a8b9e5e79bad029034688c6f208254cc9a8eabf2239f409fd47c26fbc 50b68dd4152a4e3cad8dd45aa9479a9bac748b31eb5c3456cbac579fe36a1016 2fb589ac6bb2806d33306ff48285fdfac97412edbcd8dcd3170c722517d610ee

Map

Whois Information

  • NetRange: 209.141.32.0 - 209.141.63.255
  • CIDR: 209.141.32.0/19
  • NetName: PONYNET-04
  • NetHandle: NET-209-141-32-0-1
  • Parent: NET209 (NET-209-0-0-0-0)
  • NetType: Direct Allocation
  • OriginAS: AS53667
  • Organization: FranTech Solutions (SYNDI-5)
  • RegDate: 2011-01-27
  • Updated: 2012-03-25
  • Ref: https://rdap.arin.net/registry/ip/209.141.32.0
  • OrgName: FranTech Solutions
  • OrgId: SYNDI-5
  • Address: 1621 Central Ave
  • City: Cheyenne
  • StateProv: WY
  • PostalCode: 82001
  • Country: US
  • RegDate: 2010-07-21
  • Updated: 2017-01-28
  • Ref: https://rdap.arin.net/registry/entity/SYNDI-5
  • OrgAbuseHandle: FDI19-ARIN
  • OrgAbuseName: Dias, Francisco
  • OrgAbusePhone: +1-778-977-8246
  • OrgAbuseEmail: [email protected]
  • OrgAbuseRef: https://rdap.arin.net/registry/entity/FDI19-ARIN
  • OrgTechHandle: FDI19-ARIN
  • OrgTechName: Dias, Francisco
  • OrgTechPhone: +1-778-977-8246
  • OrgTechEmail: [email protected]
  • OrgTechRef: https://rdap.arin.net/registry/entity/FDI19-ARIN

Links to attack logs

bruteforce-ip-list-2021-06-24 nmap-scanning-list-2021-01-04 awsau-ssh-bruteforce-ip-list-2021-12-27 awsau-ssh-bruteforce-ip-list-2022-01-04 awsau-ssh-bruteforce-ip-list-2021-12-24 awsbah-ssh-bruteforce-ip-list-2022-01-07 awsjap-ssh-bruteforce-ip-list-2022-01-20 bruteforce-ip-list-2021-06-04 awsbah-ssh-bruteforce-ip-list-2022-01-12 awsau-ssh-bruteforce-ip-list-2022-02-03 awsau-ssh-bruteforce-ip-list-2022-01-19 bruteforce-ip-list-2021-06-11 bruteforce-ip-list-2021-06-13