5.252.118.204 Threat Intelligence and Host Information

Share on:

General

This page contains threat intelligence information for the IPv4 address 5.252.118.204 and was generated either as a result of observed malicious activity or as an information gathering exercise to assist with enrichment of security events and context. All information is gathered passively through aggregation of public sources, or observations through activity upon honeynets. The host score is calculated through a series of statistically weighted values and machine learning which takes into account metadata such as host information, frequency, volume and global distribution of malicious activity, association with other known malicious hosts or networks, proxying or anonymising behaviour such as with tor exit nodes, residential proxies or VPN services, and many other attributes. These values are historical and indicative only - and should not be taken to be an accurate representation of the users, businesses or networks in which they reside.

Potentially Malicious Host 🟡 45/100

Host and Network Information

  • Mitre ATT&CK IDs: T1010 - Application Window Discovery, T1016 - System Network Configuration Discovery, T1027 - Obfuscated Files or Information, T1036 - Masquerading, T1041 - Exfiltration Over C2 Channel, T1056 - Input Capture, T1057 - Process Discovery, T1059 - Command and Scripting Interpreter, T1071 - Application Layer Protocol, T1078 - Valid Accounts, T1082 - System Information Discovery, T1083 - File and Directory Discovery, T1087 - Account Discovery, T1098.004 - SSH Authorized Keys, T1102 - Web Service, T1104 - Multi-Stage Channels, T1105 - Ingress Tool Transfer, T1110 - Brute Force, T1110.004 - Credential Stuffing, T1113 - Screen Capture, T1115 - Clipboard Data, T1140 - Deobfuscate/Decode Files or Information, T1176 - Browser Extensions, T1189 - Drive-by Compromise, T1204 - User Execution, T1218 - Signed Binary Proxy Execution, T1482 - Domain Trust Discovery, T1518 - Software Discovery, T1547 - Boot or Logon Autostart Execution, T1555 - Credentials from Password Stores, T1564 - Hide Artifacts, T1566 - Phishing, T1583 - Acquire Infrastructure, T1587 - Develop Capabilities
  • Tags: AHKBOT, Asylum Ambuscade, Brute-Force, Bruteforce, CVE-2022-30190, OSINT, Phishing, Russia, SSH, T1010, T1016, T1041, T1059, T1071.001, T1113, T1115, T1189, T1518, T1566, T1583.003, ahkbot, android, apt, armenia, asylum, asylum ambuscade, autohotkey, aws, bec, belarus, brute force, c server, cobalt strike, cookie, cowrie, defense, demo, digital ocean, download, europe, execution, february, figure, gamaredon, gophish, government, javascript, javascript file, june, kill, lazarus, leverage, lua based, malware, military, msi package, nato, proofpoint, protect, python, qbot, rdp, rhadamanthys, russia, scanners, select, small, ssh, stop, strong, sunseed, sunseed lua, sunseed malware, ta445, tools, ukraine, vmprotect, vultr
  • View other sources: Spamhaus VirusTotal

  • Country: Russia
  • Network: AS209242 cloudflare london llc
  • Noticed: 1 times
  • Protcols Attacked: ssh
  • Countries Attacked: Armenia, Australia, Canada, Germany, Russian Federation, Singapore, Spain, Ukraine, United Kingdom
  • Passive DNS Results: mqk8dred81.com frankdom.com www.frankdom.com

Malware Detected on Host

Count: 1 2d8ea2412cda17a2e58b07255baac11f6fd5bcfb322c02e29432449da912f063

Map

Whois Information

  • inetnum: 5.252.118.0 - 5.252.118.255
  • netname: Aeza-Network
  • country: NL
  • org: ORG-AGL38-RIPE
  • mnt-routes: aeza-mnt
  • mnt-domains: aeza-mnt
  • admin-c: AN32749-RIPE
  • tech-c: AN32749-RIPE
  • status: ASSIGNED PA
  • mnt-by: aeza-mnt
  • geofeed: https://aeza.net/static/ipv4_f.csv
  • geoloc: 52.3559446 4.9531184
  • created: 2022-08-31T20:39:53Z
  • last-modified: 2023-02-19T00:55:08Z
  • organisation: ORG-AGL38-RIPE
  • org-name: AEZA GROUP LLC
  • org-type: OTHER
  • address: 350001, Krasnodar, st. im. Mayakovskogo, b. 160, office 2.4
  • abuse-c: AA38875-RIPE
  • mnt-ref: aeza-mnt
  • mnt-ref: DN-MNT
  • mnt-ref: VF1-MNT
  • mnt-ref: DATAMAX-M
  • mnt-by: aeza-mnt
  • created: 2021-11-23T13:59:30Z
  • last-modified: 2023-01-06T12:18:43Z
  • role: Aeza Network
  • address: 350001, Krasnodar, st. im. Mayakovskogo, b. 160, office 2.4
  • nic-hdl: AN32749-RIPE
  • mnt-by: aeza-group-mnt
  • created: 2021-11-24T09:55:02Z
  • last-modified: 2021-11-24T09:55:02Z
  • route: 5.252.118.0/24
  • origin: AS210644
  • mnt-by: aeza-mnt
  • mnt-by: AEZA-NETWORK-MNT
  • created: 2022-08-31T23:41:40Z
  • last-modified: 2022-08-31T23:41:40Z

Links to attack logs

dosing-ssh-bruteforce-ip-list-2023-05-24 vultrmadrid-ssh-bruteforce-ip-list-2023-06-09 dofrank-ssh-bruteforce-ip-list-2023-06-01 dosing-ssh-bruteforce-ip-list-2023-06-01 dosing-ssh-bruteforce-ip-list-2023-06-03 dotoronto-ssh-bruteforce-ip-list-2023-05-23 bruteforce-ip-list-2023-05-15 dolondon-ssh-bruteforce-ip-list-2023-05-11