220.202.55.76 Threat Intelligence and Host Information

Share on:

General

This page contains threat intelligence information for the IPv4 address 220.202.55.76 and was generated either as a result of observed malicious activity or as an information gathering exercise to assist with enrichment of security events and context. All information is gathered passively through aggregation of public sources, or observations through activity upon honeynets. The host score is calculated through a series of statistically weighted values and machine learning which takes into account metadata such as host information, frequency, volume and global distribution of malicious activity, association with other known malicious hosts or networks, proxying or anonymising behaviour such as with tor exit nodes, residential proxies or VPN services, and many other attributes. These values are historical and indicative only - and should not be taken to be an accurate representation of the users, businesses or networks in which they reside.

Likely Malicious Host 🟠 70/100

Host and Network Information

  • Mitre ATT&CK IDs: T1078 - Valid Accounts, T1083 - File and Directory Discovery, T1098.004 - SSH Authorized Keys, T1105 - Ingress Tool Transfer, T1110 - Brute Force, T1110.004 - Credential Stuffing
  • Tags: Brute-Force, Bruteforce, Nextray, SSH, brute-force, bruteforce, cowrie, cyber security, digital ocean, ioc, malicious, phishing, scanners, ssh, tcp
  • View other sources: Spamhaus VirusTotal

  • Country: China
  • Network: AS4837 china unicom china169 backbone
  • Noticed: 34 times
  • Protcols Attacked: ssh
  • Countries Attacked: Canada, Czechia, Denmark, Estonia, France, Germany, Latvia, Lithuania, Norway, Poland, Romania, Turkey, Ukraine, United Kingdom of Great Britain and Northern Ireland, United States of America

Open Ports Detected

443

CVEs Detected

CVE-2015-8866 CVE-2015-9253 CVE-2016-1283 CVE-2017-11144 CVE-2017-11145 CVE-2017-11362 CVE-2017-11628 CVE-2017-12932 CVE-2017-12933 CVE-2017-12934 CVE-2017-16642 CVE-2017-7272 CVE-2017-7890 CVE-2017-7963 CVE-2017-9120 CVE-2017-9224 CVE-2017-9226 CVE-2017-9227 CVE-2017-9228 CVE-2017-9229 CVE-2018-10545 CVE-2018-10546 CVE-2018-10547 CVE-2018-10548 CVE-2018-10549 CVE-2018-14851 CVE-2018-14883 CVE-2018-14884 CVE-2018-15132 CVE-2018-17082 CVE-2018-19395 CVE-2018-19396 CVE-2018-19518 CVE-2018-19935 CVE-2018-20783 CVE-2018-7584 CVE-2019-11034 CVE-2019-11035 CVE-2019-11036 CVE-2019-11038 CVE-2019-11039 CVE-2019-11040 CVE-2019-11041 CVE-2019-11042 CVE-2019-11043 CVE-2019-13224 CVE-2019-9020 CVE-2019-9021 CVE-2019-9022 CVE-2019-9023 CVE-2019-9024 CVE-2019-9637 CVE-2019-9638 CVE-2019-9639 CVE-2019-9640 CVE-2019-9641 CVE-2019-9675 CVE-2022-31628 CVE-2022-31629

Map

Whois Information

  • inetnum: 220.192.0.0 - 220.207.255.255
  • netname: UNICOM
  • descr: China Unicom
  • descr: No.21 Financial Street,Xicheng District,
  • descr: Beijing 100140 ,P.R.China
  • country: CN
  • admin-c: YW6851-AP
  • tech-c: YW6851-AP
  • abuse-c: AC1601-AP
  • status: ALLOCATED PORTABLE
  • mnt-by: MAINT-CNNIC-AP
  • mnt-lower: MAINT-CNNIC-AP
  • mnt-routes: MAINT-CNCGROUP-RR
  • mnt-irt: IRT-CNNIC-CN
  • last-modified: 2021-06-16T01:29:30Z
  • irt: IRT-CNNIC-CN
  • address: Beijing, China
  • e-mail: [email protected]
  • abuse-mailbox: [email protected]
  • admin-c: IP50-AP
  • tech-c: IP50-AP
  • mnt-by: MAINT-CNNIC-AP
  • last-modified: 2021-06-16T01:39:57Z
  • role: ABUSE CNNICCN
  • address: Beijing, China
  • country: ZZ
  • phone: +000000000
  • e-mail: [email protected]
  • admin-c: IP50-AP
  • tech-c: IP50-AP
  • nic-hdl: AC1601-AP
  • abuse-mailbox: [email protected]
  • mnt-by: APNIC-ABUSE
  • last-modified: 2020-05-14T11:19:01Z
  • person: Yuzhen Zhao
  • address: No.21 Financial Street,Xicheng District,
  • address: Beijing 100140 ,P.R.China
  • country: CN
  • phone: +86-10-66258500
  • fax-no: +86-10-66259626
  • e-mail: [email protected]
  • e-mail: [email protected]
  • nic-hdl: YW6851-AP
  • mnt-by: MAINT-CNNIC-AP
  • last-modified: 2017-09-21T03:48:02Z
  • route: 220.192.0.0/12
  • descr: China Unicom Network
  • country: CN
  • origin: AS4837
  • mnt-by: MAINT-CNCGROUP-RR
  • last-modified: 2011-12-13T01:08:02Z

Links to attack logs

** dofrank-ssh-bruteforce-ip-list-2022-08-11