222.179.90.110 Threat Intelligence and Host Information

Share on:

General

This page contains threat intelligence information for the IPv4 address 222.179.90.110 and was generated either as a result of observed malicious activity or as an information gathering exercise to assist with enrichment of security events and context. All information is gathered passively through aggregation of public sources, or observations through activity upon honeynets. The host score is calculated through a series of statistically weighted values and machine learning which takes into account metadata such as host information, frequency, volume and global distribution of malicious activity, association with other known malicious hosts or networks, proxying or anonymising behaviour such as with tor exit nodes, residential proxies or VPN services, and many other attributes. These values are historical and indicative only - and should not be taken to be an accurate representation of the users, businesses or networks in which they reside.

Potentially Malicious Host 🟡 45/100

Host and Network Information

  • Tags: Malicious IP, NETBIOS, Nextray, Scanner, Webattack, awsbah, awsindia, awsjap, awssafrica, blacklist, botnet, bruteforce, cyber security, ioc, malicious, mirai, phishing, redis, scan, scanning, smtp, ssh, tcp, tsec
  • View other sources: Spamhaus VirusTotal

  • Country: China
  • Network: AS4134 chinanet
  • Noticed: 50 times
  • Protcols Attacked: redis
  • Countries Attacked: Bahrain, Canada, Czechia, Denmark, Estonia, France, Germany, India, Japan, Latvia, Lithuania, Norway, Poland, Romania, South Africa, Turkey, Ukraine, United Kingdom of Great Britain and Northern Ireland, United States of America

Open Ports Detected

161 2012 22 2222 3001 443 444 554 7001 8000 8001 8080 8086 9001 9002 9003 9004

CVEs Detected

CVE-2010-1899 CVE-2010-2730 CVE-2010-3972 CVE-2015-1635 CVE-2016-20012 CVE-2017-15906 CVE-2018-15473 CVE-2018-15919 CVE-2018-20685 CVE-2019-6109 CVE-2019-6110 CVE-2019-6111 CVE-2020-14145 CVE-2020-15778 CVE-2021-36368 CVE-2021-41617

Map

Whois Information

  • inetnum: 222.179.90.0 - 222.179.94.255
  • netname: china-telecom
  • descr: yongchuan
  • country: CN
  • admin-c: ZL235-AP
  • tech-c: ZL235-AP
  • abuse-c: AC2530-AP
  • status: ALLOCATED NON-PORTABLE
  • mnt-by: MAINT-CHINANET-CQ
  • mnt-irt: IRT-CHINANET-CQ
  • last-modified: 2022-01-12T13:23:43Z
  • irt: IRT-CHINANET-CQ
  • address: 3 DaPing Zheng Street ChongQing
  • e-mail: [email protected]
  • abuse-mailbox: [email protected]
  • admin-c: CH93-AP
  • tech-c: CQ235-AP
  • mnt-by: MAINT-CHINANET-CQ
  • last-modified: 2023-03-28T01:02:00Z
  • role: ABUSE CHINANETCQ
  • address: 3 DaPing Zheng Street ChongQing
  • country: ZZ
  • phone: +000000000
  • e-mail: [email protected]
  • admin-c: CH93-AP
  • tech-c: CQ235-AP
  • nic-hdl: AC2530-AP
  • abuse-mailbox: [email protected]
  • mnt-by: APNIC-ABUSE
  • last-modified: 2023-03-28T01:03:00Z
  • person: Zhengmei Li
  • address: The mainstreet 3 daping ,chongqing data communication bureau
  • country: CN
  • phone: +86-23-68604278
  • fax-no: +86-23-68692254
  • e-mail: [email protected]
  • nic-hdl: ZL235-AP
  • mnt-by: MAINT-CHINANET-CQ
  • last-modified: 2020-11-25T07:43:04Z

Links to attack logs

awssafrica-redis-bruteforce-ip-list-2022-05-17 awssafrica-redis-bruteforce-ip-list-2022-04-24 awssafrica-redis-bruteforce-ip-list-2022-04-30 awssafrica-redis-bruteforce-ip-list-2022-05-07 awssafrica-redis-bruteforce-ip-list-2022-05-10 awssafrica-redis-bruteforce-ip-list-2022-05-20 awssafrica-redis-bruteforce-ip-list-2022-05-23 awsindia-redis-bruteforce-ip-list-2022-05-17 awsjap-redis-bruteforce-ip-list-2022-04-24 awsbah-redis-bruteforce-ip-list-2022-04-29 awsbah-redis-bruteforce-ip-list-2022-05-24 awsindia-redis-bruteforce-ip-list-2022-05-13 awssafrica-redis-bruteforce-ip-list-2022-05-22