45.119.83.43 Threat Intelligence and Host Information

Share on:

General

This page contains threat intelligence information for the IPv4 address 45.119.83.43 and was generated either as a result of observed malicious activity or as an information gathering exercise to assist with enrichment of security events and context. All information is gathered passively through aggregation of public sources, or observations through activity upon honeynets. The host score is calculated through a series of statistically weighted values and machine learning which takes into account metadata such as host information, frequency, volume and global distribution of malicious activity, association with other known malicious hosts or networks, proxying or anonymising behaviour such as with tor exit nodes, residential proxies or VPN services, and many other attributes. These values are historical and indicative only - and should not be taken to be an accurate representation of the users, businesses or networks in which they reside.

Possibly Malicious Host 🟢 30/100

Host and Network Information

  • Mitre ATT&CK IDs: T1110 - Brute Force
  • Tags: Bruteforce, Nextray, alienvault ip, aws, bernal, botnet c2, carapicuiba, cowrie, cyber security, dstip, fail2ban, feodo tracker, generic, ho chi, host at, host de, host in, host tw, ioc, ip blocklist, malicious, malicious host, phishing, scanners, ssh
  • JARM: 05b02b11b04b04b05b05b02b05b04be3b0c44298fc1c149afbf4c8996fb924
  • View other sources: Spamhaus VirusTotal

  • Country: Vietnam
  • Network: AS131386 long van system solution jsc
  • Noticed: 1 times
  • Protcols Attacked: ssh
  • Countries Attacked: Canada, Czechia, Denmark, Estonia, France, Germany, Latvia, Lithuania, Norway, Poland, Romania, Turkey, Ukraine, United Kingdom of Great Britain and Northern Ireland, United States of America
  • Passive DNS Results: muhanoih5.online

Open Ports Detected

443

CVEs Detected

CVE-2006-20001 CVE-2006-7243 CVE-2006-7250 CVE-2007-1581 CVE-2007-6750 CVE-2008-0455 CVE-2008-0456 CVE-2008-7270 CVE-2009-0590 CVE-2009-0591 CVE-2009-0789 CVE-2009-1191 CVE-2009-1195 CVE-2009-1377 CVE-2009-1378 CVE-2009-1387 CVE-2009-1890 CVE-2009-1891 CVE-2009-1956 CVE-2009-2409 CVE-2009-2626 CVE-2009-2687 CVE-2009-2699 CVE-2009-3094 CVE-2009-3095 CVE-2009-3245 CVE-2009-3291 CVE-2009-3292 CVE-2009-3293 CVE-2009-3294 CVE-2009-3555 CVE-2009-3557 CVE-2009-3558 CVE-2009-4018 CVE-2009-4142 CVE-2009-4143 CVE-2009-4355 CVE-2009-4418 CVE-2009-5016 CVE-2010-0408 CVE-2010-0425 CVE-2010-0433 CVE-2010-0434 CVE-2010-0740 CVE-2010-0742 CVE-2010-0928 CVE-2010-1128 CVE-2010-1129 CVE-2010-1130 CVE-2010-1452 CVE-2010-1860 CVE-2010-1861 CVE-2010-1862 CVE-2010-1864 CVE-2010-1868 CVE-2010-1914 CVE-2010-1915 CVE-2010-1917 CVE-2010-2068 CVE-2010-2093 CVE-2010-2097 CVE-2010-2100 CVE-2010-2101 CVE-2010-2190 CVE-2010-2191 CVE-2010-2225 CVE-2010-2484 CVE-2010-2531 CVE-2010-3065 CVE-2010-3436 CVE-2010-3709 CVE-2010-3710 CVE-2010-3864 CVE-2010-3870 CVE-2010-4180 CVE-2010-4252 CVE-2010-4409 CVE-2010-4645 CVE-2010-4657 CVE-2010-4697 CVE-2010-4699 CVE-2010-5298 CVE-2011-0014 CVE-2011-0419 CVE-2011-0421 CVE-2011-0708 CVE-2011-0752 CVE-2011-0753 CVE-2011-0754 CVE-2011-0755 CVE-2011-1092 CVE-2011-1148 CVE-2011-1153 CVE-2011-1398 CVE-2011-1464 CVE-2011-1466 CVE-2011-1467 CVE-2011-1468 CVE-2011-1469 CVE-2011-1470 CVE-2011-1471 CVE-2011-1473 CVE-2011-1939 CVE-2011-1945 CVE-2011-2202 CVE-2011-2483 CVE-2011-3182 CVE-2011-3192 CVE-2011-3210 CVE-2011-3267 CVE-2011-3268 CVE-2011-3368 CVE-2011-3607 CVE-2011-3639 CVE-2011-4108 CVE-2011-4109 CVE-2011-4317 CVE-2011-4415 CVE-2011-4576 CVE-2011-4577 CVE-2011-4619 CVE-2011-4718 CVE-2011-4885 CVE-2012-0027 CVE-2012-0031 CVE-2012-0053 CVE-2012-0057 CVE-2012-0788 CVE-2012-0789 CVE-2012-0831 CVE-2012-0883 CVE-2012-0884 CVE-2012-1165 CVE-2012-1171 CVE-2012-1172 CVE-2012-1823 CVE-2012-2110 CVE-2012-2143 CVE-2012-2311 CVE-2012-2333 CVE-2012-2336 CVE-2012-2376 CVE-2012-2386 CVE-2012-2687 CVE-2012-2688 CVE-2012-3365 CVE-2012-3450 CVE-2012-3499 CVE-2012-4558 CVE-2013-0166 CVE-2013-0169 CVE-2013-1635 CVE-2013-1643 CVE-2013-1824 CVE-2013-1862 CVE-2013-1896 CVE-2013-2110 CVE-2013-4248 CVE-2013-4635 CVE-2013-5704 CVE-2013-6420 CVE-2013-6438 CVE-2013-6449 CVE-2013-6501 CVE-2013-6712 CVE-2013-7327 CVE-2014-0076 CVE-2014-0098 CVE-2014-0118 CVE-2014-0195 CVE-2014-0207 CVE-2014-0221 CVE-2014-0224 CVE-2014-0226 CVE-2014-0231 CVE-2014-0236 CVE-2014-0237 CVE-2014-0238 CVE-2014-2020 CVE-2014-2270 CVE-2014-2497 CVE-2014-3470 CVE-2014-3478 CVE-2014-3479 CVE-2014-3480 CVE-2014-3487 CVE-2014-3505 CVE-2014-3506 CVE-2014-3507 CVE-2014-3508 CVE-2014-3510 CVE-2014-3515 CVE-2014-3566 CVE-2014-3567 CVE-2014-3568 CVE-2014-3570 CVE-2014-3571 CVE-2014-3572 CVE-2014-3587 CVE-2014-3597 CVE-2014-3668 CVE-2014-3669 CVE-2014-3670 CVE-2014-3981 CVE-2014-4670 CVE-2014-5459 CVE-2014-8142 CVE-2014-8176 CVE-2014-8275 CVE-2014-9425 CVE-2014-9426 CVE-2014-9427 CVE-2014-9652 CVE-2014-9653 CVE-2014-9705 CVE-2014-9767 CVE-2014-9912 CVE-2015-0204 CVE-2015-0209 CVE-2015-0228 CVE-2015-0231 CVE-2015-0232 CVE-2015-0273 CVE-2015-0286 CVE-2015-0287 CVE-2015-0288 CVE-2015-0289 CVE-2015-0292 CVE-2015-0293 CVE-2015-1351 CVE-2015-1352 CVE-2015-1788 CVE-2015-1789 CVE-2015-1790 CVE-2015-1791 CVE-2015-1792 CVE-2015-2331 CVE-2015-2348 CVE-2015-2783 CVE-2015-2787 CVE-2015-3183 CVE-2015-3195 CVE-2015-3307 CVE-2015-3329 CVE-2015-3330 CVE-2015-3411 CVE-2015-3412 CVE-2015-4000 CVE-2015-4021 CVE-2015-4022 CVE-2015-4024 CVE-2015-4025 CVE-2015-4026 CVE-2015-4116 CVE-2015-4147 CVE-2015-4148 CVE-2015-4598 CVE-2015-4599 CVE-2015-4600 CVE-2015-4601 CVE-2015-4602 CVE-2015-4603 CVE-2015-4604 CVE-2015-4605 CVE-2015-4642 CVE-2015-4643 CVE-2015-4644 CVE-2015-5589 CVE-2015-5590 CVE-2015-6831 CVE-2015-6832 CVE-2015-6833 CVE-2015-6834 CVE-2015-6835 CVE-2015-6836 CVE-2015-6837 CVE-2015-6838 CVE-2015-7803 CVE-2015-7804 CVE-2015-8835 CVE-2015-8838 CVE-2015-8865 CVE-2015-8873 CVE-2015-8874 CVE-2015-8877 CVE-2015-8879 CVE-2015-8935 CVE-2015-8994 CVE-2015-9253 CVE-2016-0703 CVE-2016-0704 CVE-2016-10158 CVE-2016-10159 CVE-2016-10161 CVE-2016-10397 CVE-2016-10712 CVE-2016-1903 CVE-2016-2106 CVE-2016-2107 CVE-2016-2108 CVE-2016-2109 CVE-2016-2176 CVE-2016-2554 CVE-2016-3141 CVE-2016-3142 CVE-2016-3185 CVE-2016-4070 CVE-2016-4342 CVE-2016-4343 CVE-2016-4537 CVE-2016-4538 CVE-2016-4539 CVE-2016-4540 CVE-2016-4541 CVE-2016-4542 CVE-2016-4543 CVE-2016-4975 CVE-2016-5093 CVE-2016-5094 CVE-2016-5095 CVE-2016-5096 CVE-2016-5114 CVE-2016-5387 CVE-2016-5399 CVE-2016-5768 CVE-2016-5769 CVE-2016-5770 CVE-2016-5771 CVE-2016-5772 CVE-2016-5773 CVE-2016-6174 CVE-2016-6288 CVE-2016-6289 CVE-2016-6290 CVE-2016-6291 CVE-2016-6292 CVE-2016-6294 CVE-2016-6295 CVE-2016-6296 CVE-2016-6297 CVE-2016-7056 CVE-2016-7124 CVE-2016-7125 CVE-2016-7126 CVE-2016-7127 CVE-2016-7128 CVE-2016-7129 CVE-2016-7130 CVE-2016-7131 CVE-2016-7132 CVE-2016-7411 CVE-2016-7412 CVE-2016-7413 CVE-2016-7414 CVE-2016-7416 CVE-2016-7417 CVE-2016-7418 CVE-2016-7478 CVE-2016-8612 CVE-2016-8743 CVE-2016-9137 CVE-2016-9138 CVE-2016-9934 CVE-2016-9935 CVE-2017-11142 CVE-2017-11143 CVE-2017-11144 CVE-2017-11145 CVE-2017-11628 CVE-2017-12933 CVE-2017-16642 CVE-2017-3167 CVE-2017-3169 CVE-2017-3735 CVE-2017-7272 CVE-2017-7679 CVE-2017-7890 CVE-2017-7963 CVE-2017-9224 CVE-2017-9226 CVE-2017-9788 CVE-2017-9798 CVE-2018-10545 CVE-2018-10546 CVE-2018-10547 CVE-2018-10548 CVE-2018-10549 CVE-2018-1301 CVE-2018-1302 CVE-2018-1303 CVE-2018-14851 CVE-2018-14883 CVE-2018-15132 CVE-2018-17082 CVE-2018-19395 CVE-2018-19396 CVE-2018-19520 CVE-2018-20783 CVE-2018-7584 CVE-2019-9020 CVE-2019-9021 CVE-2019-9023 CVE-2019-9024 CVE-2019-9637 CVE-2019-9638 CVE-2019-9639 CVE-2019-9641 CVE-2021-34798 CVE-2021-39275 CVE-2021-40438 CVE-2021-4044 CVE-2021-44790 CVE-2022-22719 CVE-2022-22720 CVE-2022-22721 CVE-2022-28330 CVE-2022-28614 CVE-2022-28615 CVE-2022-29404 CVE-2022-30556 CVE-2022-31628 CVE-2022-31629 CVE-2022-31813 CVE-2022-37436

Map

Whois Information

  • inetnum: 45.119.80.0 - 45.119.83.255
  • netname: LVSS-VN
  • descr: Long Van System Solution JSC
  • descr: 76I Pham Viet Chanh, Ward 19, Binh Thanh District, Hochiminh City
  • admin-c: QDT1-AP
  • tech-c: NHR1-AP
  • country: VN
  • mnt-by: MAINT-VN-VNNIC
  • mnt-lower: MAINT-VN-VNNIC
  • mnt-irt: IRT-VNNIC-AP
  • status: ALLOCATED PORTABLE
  • last-modified: 2017-11-18T09:05:57Z
  • irt: IRT-VNNIC-AP
  • address: Ha Noi, VietNam
  • phone: +84-24-35564944
  • fax-no: +84-24-37821462
  • e-mail: [email protected]
  • abuse-mailbox: [email protected]
  • admin-c: NTTT1-AP
  • tech-c: NTTT1-AP
  • mnt-by: MAINT-VN-VNNIC
  • last-modified: 2017-11-08T09:40:06Z
  • person: Nguyen Huu Ru
  • nic-hdl: NHR1-AP
  • e-mail: [email protected]
  • address: Long Van System Solution JSC
  • address: Long Van Building, 37/2/6 Road 12, Binh An, District 2, HCMC
  • phone: +84-9-37055271
  • fax-no: +84-9-37055271
  • country: VN
  • mnt-by: MAINT-VN-VNNIC
  • last-modified: 2014-08-04T02:51:28Z
  • person: Quach Dinh Toan
  • nic-hdl: QDT1-AP
  • e-mail: [email protected]
  • address: Long Van System Solution JSC
  • address: Long Van Building, 37/2/6 Road 12, Binh An, District 2, HCMC
  • phone: +84-8-73039168
  • fax-no: +84-8-73039168
  • country: VN
  • mnt-by: MAINT-VN-VNNIC
  • last-modified: 2014-08-04T02:52:08Z
  • route: 45.119.83.0/24
  • descr: LVSS-VN
  • origin: AS131386
  • mnt-by: MAINT-VN-VNNIC
  • last-modified: 2022-09-12T15:09:38Z

Links to attack logs

** bruteforce-ip-list-2021-06-05 aws-ssh-bruteforce-ip-list-2021-04-28