27.50.54.41 Threat Intelligence and Host Information

Share on:

General

This page contains threat intelligence information for the IPv4 address 27.50.54.41 and was generated either as a result of observed malicious activity or as an information gathering exercise to assist with enrichment of security events and context. All information is gathered passively through aggregation of public sources, or observations through activity upon honeynets. The host score is calculated through a series of statistically weighted values and machine learning which takes into account metadata such as host information, frequency, volume and global distribution of malicious activity, association with other known malicious hosts or networks, proxying or anonymising behaviour such as with tor exit nodes, residential proxies or VPN services, and many other attributes. These values are historical and indicative only - and should not be taken to be an accurate representation of the users, businesses or networks in which they reside.

Likely Malicious Host 🟠 55/100

Host and Network Information

  • Mitre ATT&CK IDs: T1001 - Data Obfuscation, T1003 - OS Credential Dumping, T1005 - Data from Local System, T1007 - System Service Discovery, T1012 - Query Registry, T1016 - System Network Configuration Discovery, T1018 - Remote System Discovery, T1021 - Remote Services, T1027 - Obfuscated Files or Information, T1029 - Scheduled Transfer, T1030 - Data Transfer Size Limits, T1046 - Network Service Scanning, T1047 - Windows Management Instrumentation, T1049 - System Network Connections Discovery, T1055 - Process Injection, T1056 - Input Capture, T1057 - Process Discovery, T1059 - Command and Scripting Interpreter, T1068 - Exploitation for Privilege Escalation, T1069 - Permission Groups Discovery, T1070 - Indicator Removal on Host, T1071 - Application Layer Protocol, T1078 - Valid Accounts, T1083 - File and Directory Discovery, T1087 - Account Discovery, T1090 - Proxy, T1095 - Non-Application Layer Protocol, T1105 - Ingress Tool Transfer, T1106 - Native API, T1110 - Brute Force, T1112 - Modify Registry, T1113 - Screen Capture, T1132 - Data Encoding, T1134 - Access Token Manipulation, T1135 - Network Share Discovery, T1137 - Office Application Startup, T1140 - Deobfuscate/Decode Files or Information, T1185 - Man in the Browser, T1197 - BITS Jobs, T1203 - Exploitation for Client Execution, T1218 - Signed Binary Proxy Execution, T1518 - Software Discovery, T1543 - Create or Modify System Process, T1548 - Abuse Elevation Control Mechanism, T1550 - Use Alternate Authentication Material, T1553 - Subvert Trust Controls, T1562 - Impair Defenses, TA0011 - Command and Control
  • Tags: Bruteforce, Cobalt Strike, CobaltStrike, Nextray, advertising c, alibab, brute-force, bruteforce, buil, cobalt strike, cobaltstrike, computer syst, cyber security, digitaloceanasn, discovery, drbra, dumping, fecha, golpe, hachs sha256, huawei cloud, huelga, ioc, malicious, manipulation, os credential, phishing, service, ssh, system service, t1001, t1003, t1005, t1007, t1012, t1016, tcp, tipo firma
  • JARM: 3fd3fd0003fd3fd21c42d42d000000bdfc58c9a46434368cf60aa440385763
  • View other sources: Spamhaus VirusTotal

  • Country: Singapore
  • Network: AS64050 bgpnet global asn
  • Noticed: 10 times
  • Protcols Attacked: ssh
  • Countries Attacked: Canada, Czechia, Denmark, Estonia, France, Germany, Latvia, Lithuania, Norway, Poland, Romania, Turkey, Ukraine, United Kingdom of Great Britain and Northern Ireland, United States of America
  • Passive DNS Results: leyou789.top www.leyou789.top gamesense.company jiaoyiamao.top xyzzjy.icu xuangouwang.top jjiaoyimaos.icu jiaoyimmav.xyz mmjiaoyim.site minjm.xyz 8faicai.top jiaoyimp.xyz douai.52msr.cn

Malware Detected on Host

Count: 1 f62682e40882cd7f386769f96ec192f62bce2a3f86cfb76b2864d158e9a206c6

Map

Whois Information

  • inetnum: 27.50.54.0 - 27.50.54.255
  • netname: CTG54-HK
  • descr: CTG Server Ltd.
  • country: HK
  • admin-c: BCPL4-AP
  • tech-c: BCPL4-AP
  • status: ASSIGNED NON-PORTABLE
  • mnt-by: MAINT-RCPL-SG
  • mnt-irt: IRT-CTG-HK
  • abuse-c: AC2487-AP
  • last-modified: 2021-11-05T16:26:16Z
  • irt: IRT-CTG-HK
  • address: 202 ,2/F Kam Sang BLDG 257,Des Voeux RD Central Hong Kong
  • e-mail: [email protected]
  • abuse-mailbox: [email protected]
  • admin-c: RCPL3-AP
  • tech-c: RCPL3-AP
  • mnt-by: MAINT-RCPL-SG
  • last-modified: 2023-05-19T03:06:20Z
  • role: ABUSE CTGHK
  • address: 202 ,2/F Kam Sang BLDG 257,Des Voeux RD Central Hong Kong
  • country: ZZ
  • phone: +000000000
  • e-mail: [email protected]
  • admin-c: RCPL3-AP
  • tech-c: RCPL3-AP
  • nic-hdl: AC2487-AP
  • abuse-mailbox: [email protected]
  • mnt-by: APNIC-ABUSE
  • last-modified: 2023-05-19T03:07:10Z
  • role: BGP CONSULTANCY PTE LTD administrator
  • address: 399 Chai Wan Road, Chai Wan, Hong Kong
  • country: HK
  • phone: +603-7806-1316
  • e-mail: [email protected]
  • admin-c: RCPL3-AP
  • tech-c: RCPL3-AP
  • nic-hdl: BCPL4-AP
  • mnt-by: MAINT-RCPL-SG
  • last-modified: 2017-03-14T09:18:17Z
  • route: 27.50.54.0/24
  • origin: AS64050
  • descr: CTG Server Ltd.
  • mnt-by: MAINT-RCPL-SG
  • last-modified: 2021-11-05T16:22:15Z
  • country: HK

Links to attack logs

vultrparis-ssh-bruteforce-ip-list-2022-11-27