45.153.160.139 Threat Intelligence and Host Information

Share on:

General

This page contains threat intelligence information for the IPv4 address 45.153.160.139 and was generated either as a result of observed malicious activity or as an information gathering exercise to assist with enrichment of security events and context. All information is gathered passively through aggregation of public sources, or observations through activity upon honeynets. The host score is calculated through a series of statistically weighted values and machine learning which takes into account metadata such as host information, frequency, volume and global distribution of malicious activity, association with other known malicious hosts or networks, proxying or anonymising behaviour such as with tor exit nodes, residential proxies or VPN services, and many other attributes. These values are historical and indicative only - and should not be taken to be an accurate representation of the users, businesses or networks in which they reside.

Likely Malicious Host 🟠 65/100

Host and Network Information

  • Mitre ATT&CK IDs: T1110 - Brute Force, T1489 - Service Stop, T1498 - Network Denial of Service
  • Tags: Brute-Force, Bruteforce, DDoS, Nextray, RDP, SSH, Scanner, TCP ACK flood, TOR, Telnet, VPN, Webattack, abuse, attack, brute force, bruteforce, cyber security, direct network flood, fraud, ioc, ipqs, ipqualityscore, login, malicious, phishing, probing, public facing websites, scanner, scanning, service stop, smtp, ssh, tcp, web attack, webscan, webscanner bruteforce web app attack
  • Known tor exit node
  • View other sources: Spamhaus VirusTotal
  • Contained within other IP sets: haley_ssh, sblam, stopforumspam_365d, tor_exits

  • Known TOR node
  • Country: Netherlands
  • Network: AS212906 moneroj s.r.o.
  • Noticed: 1 times
  • Protcols Attacked: ssh
  • Countries Attacked: Canada, Czechia, Denmark, Estonia, France, Germany, Latvia, Lithuania, Norway, Poland, Romania, Turkey, Ukraine, United Kingdom of Great Britain and Northern Ireland, United States of America

Malware Detected on Host

Count: 19 0bc8a46a4310e8f64fe82dc2ec503705c1fb122f2a9b85d0e7181548fba1a918 2f08e286158ac76e677f30ceaae69cc2e828f68d03708de6a51e8e3f49890161 2fd353ffcace535b5c0cdd3b70784bcbf1d4e35879a3109ed8825c2f970d22d3 2ce399a329b20c97bec49d1ecd1315aca646c5a0dd95e4b9bbffc9b52a9a528d a896be5e1f5b7d498d6556c9d64fe6407b70360e36dd3f47ee46da9367748ff6 31e336d15f3414e6bae7056b612b3529b0af5c6656f93f9c3d51312a3ce8935c 7b0dad1c77e7e11c5e9fc857bfac196a309d6935b18bdbf4835a359ebd32f186 949c6737d24f301ca7ea79dfd0936614bb3158ca66be70a842e7e0a7510d8616 eb5d9b1d6c60b8aec27b43fb1878d607242c2798fadb2c114bd343bc626b2cca b73eaa192ab95cab8e279d904a301d61ec84be69781b369bd73e538437680bc3

Open Ports Detected

25 80

Map

Whois Information

  • inetnum: 45.153.160.0 - 45.153.163.255
  • netname: CZ-MONEROJ-20190913
  • country: NL
  • org: ORG-MS628-RIPE
  • admin-c: MA23751-RIPE
  • tech-c: MA23751-RIPE
  • status: ALLOCATED PA
  • mnt-by: mnt-cz-moneroj-1
  • mnt-by: RIPE-NCC-HM-MNT
  • created: 2019-09-13T10:52:16Z
  • last-modified: 2020-07-23T12:59:25Z
  • organisation: ORG-MS628-RIPE
  • org-name: Moneroj s.r.o.
  • country: CZ
  • org-type: LIR
  • address: Bozetechova 2
  • address: 61200
  • address: Brno
  • address: CZECH REPUBLIC
  • phone: +420910127196
  • admin-c: VV4313-RIPE
  • tech-c: VV4313-RIPE
  • abuse-c: AR55580-RIPE
  • mnt-ref: mnt-cz-moneroj-1
  • mnt-by: RIPE-NCC-HM-MNT
  • mnt-by: mnt-cz-moneroj-1
  • created: 2019-09-12T13:32:34Z
  • last-modified: 2020-12-16T12:54:37Z
  • role: Moneroj Admin
  • address:
  • nic-hdl: MA23751-RIPE
  • mnt-by: MA
  • created: 2020-07-23T12:58:04Z
  • last-modified: 2020-07-23T12:58:04Z
  • route: 45.153.160.0/22
  • origin: AS34549
  • mnt-by: MA
  • created: 2022-07-13T15:49:54Z
  • last-modified: 2022-07-13T15:49:54Z

Links to attack logs

aws-ssh-bruteforce-ip-list-2021-06-17 aws-ssh-bruteforce-ip-list-2021-03-30 aws-ssh-bruteforce-ip-list-2021-05-13 aws-ssh-bruteforce-ip-list-2021-06-15