41.78.172.77 Threat Intelligence and Host Information

Share on:

General

This page contains threat intelligence information for the IPv4 address 41.78.172.77 and was generated either as a result of observed malicious activity or as an information gathering exercise to assist with enrichment of security events and context. All information is gathered passively through aggregation of public sources, or observations through activity upon honeynets. The host score is calculated through a series of statistically weighted values and machine learning which takes into account metadata such as host information, frequency, volume and global distribution of malicious activity, association with other known malicious hosts or networks, proxying or anonymising behaviour such as with tor exit nodes, residential proxies or VPN services, and many other attributes. These values are historical and indicative only - and should not be taken to be an accurate representation of the users, businesses or networks in which they reside.

Possibly Malicious Host 🟢 25/100

Host and Network Information

  • Tags: 2020, CVE-2017-0147, CVE-2017-172215, CVE-2021-22941, Malicious IP, Mirai, Nextray, October, SSH, Telnet, agenttesla, amadey, aojsdjbc, asyncrat, attack, avemariarat, awssafrica, blacklist, botnet, bruteforce, coinminer, cowrie, cryptolaemus1, cyber security, dridex, dytwnxpruocdkip, eagrxicueqxyd, flubot, formbook, g5e5w8s76j5rgzz, gandylyan1, guloader, guzgjsxxygyxl, hjtwuffxado, http, icedid, ioc, jhknjsqpw8exjh, joznwvyrxkttq, jxpomndcbz1l7b, jxpomndcbz1lab, la, lafusioncenter, lejwflqglh http, login, loki, louisiana, malicious, md2mlzg2, mirai, mnfvlknf7nabw4d, mothership, mozi, nanocore, netwire, nfd18nfdvlov53k, nwtgjxpkhkfx, p3dntinauugkurx, phishing, probing, qakbot, qealler, quakbot, redlinestealer, remcosrat, rochyrb8hliass, scan, scanner, scanning, smoke loader, tbpysigha, tcp, telnet, trickbot, webscan, webscanner bruteforce web app attack, xsjoyhtojd, zochyabkhliasf
  • View other sources: Spamhaus VirusTotal

  • Country: Nigeria
  • Network: AS409 air force systems networking
  • Noticed: 1 times
  • Protcols Attacked: telnet
  • Countries Attacked: Canada, Czechia, Denmark, Estonia, France, Germany, Latvia, Lithuania, Norway, Poland, Romania, South Africa, Turkey, Ukraine, United Kingdom of Great Britain and Northern Ireland, United States of America

Malware Detected on Host

Count: 1 f84e1840c517f71944ad71c5c295776bcd2ba6e719dccd4ca378bcd151d85e83

Map

Whois Information

  • inetnum: 41.78.172.0 - 41.78.172.255
  • netname: KKONTECH
  • descr: KKON LAGOS MAINLAND 2
  • descr: GUARDIAN NEWS PAPER NIGERIAN,
  • descr: APAPA-OSHODI EXPRESS WAY ISOLO.MAINLAND LAGOS
  • country: NG
  • admin-c: OO7-AFRINIC
  • tech-c: OO7-AFRINIC
  • status: ASSIGNED PA
  • mnt-by: KKON-MNT
  • parent: 41.78.172.0 - 41.78.175.255
  • person: Ore Olanrewaju
  • nic-hdl: OO7-AFRINIC
  • address: KM14, Lagos – Ibadan Expressway, Nigeria.
  • address: Arepo
  • address: Nigeria
  • phone: tel:+234-908-787-9030
  • mnt-by: GENERATED-BRKRCJPJNQFFBL0Y4EYXGRPHY6ZFHJJD-MNT
  • route: 41.78.172.0/22
  • descr: KKONTECH
  • origin: AS36920
  • mnt-by: KKON-MNT

Links to attack logs

telnet-bruteforce-ip-list-2020-08-07 awssafrica-telnet-bruteforce-ip-list-2022-03-16