60.222.233.208 Threat Intelligence and Host Information

Share on:

General

This page contains threat intelligence information for the IPv4 address 60.222.233.208 and was generated either as a result of observed malicious activity or as an information gathering exercise to assist with enrichment of security events and context. All information is gathered passively through aggregation of public sources, or observations through activity upon honeynets. The host score is calculated through a series of statistically weighted values and machine learning which takes into account metadata such as host information, frequency, volume and global distribution of malicious activity, association with other known malicious hosts or networks, proxying or anonymising behaviour such as with tor exit nodes, residential proxies or VPN services, and many other attributes. These values are historical and indicative only - and should not be taken to be an accurate representation of the users, businesses or networks in which they reside.

Likely Malicious Host 🟠 55/100

Host and Network Information

  • Mitre ATT&CK IDs: T1078 - Valid Accounts, T1083 - File and Directory Discovery, T1098.004 - SSH Authorized Keys, T1105 - Ingress Tool Transfer, T1110.004 - Credential Stuffing, T1110 - Brute Force
  • Tags: cowrie, cyber security, ioc, malicious, Nextray, phishing, ssh

  • View other sources: Spamhaus VirusTotal
  • Contained within other IP sets: haley_ssh

  • Country: China
  • Network: AS4837 china unicom china169 backbone
  • Noticed: 1 times
  • Protcols Attacked: SSH
  • Countries Attacked: Canada, Czechia, Denmark, Estonia, France, Germany, Latvia, Lithuania, Norway, Poland, Romania, Turkey, Ukraine, United Kingdom of Great Britain and Northern Ireland, United States of America
  • Passive DNS Results: www.sxfsly.com

Open Ports Detected

111 161 23 3306 443 5000 5001 554 6668 80 8026 8888 9000 9001 9091 9092

CVEs Detected

CVE-2010-1899 CVE-2010-2730 CVE-2010-3972 CVE-2014-4078 CVE-2015-1635 CVE-2016-10735 CVE-2017-20005 CVE-2017-7529 CVE-2018-14040 CVE-2018-14042 CVE-2018-16843 CVE-2018-16844 CVE-2018-16845 CVE-2018-20676 CVE-2018-20677 CVE-2019-20372 CVE-2019-8331 CVE-2019-9511 CVE-2019-9513 CVE-2019-9516 CVE-2021-23017 CVE-2021-3618

Map

Whois Information

  • inetnum: 60.220.0.0 - 60.223.255.255
  • netname: UNICOM-SX
  • descr: China Unicom Shanxi Province Network
  • descr: China Unicom
  • country: CN
  • admin-c: CH1302-AP
  • tech-c: XH63-AP
  • mnt-by: APNIC-HM
  • mnt-lower: MAINT-CNCGROUP-SX
  • mnt-routes: MAINT-CNCGROUP-RR
  • status: ALLOCATED PORTABLE
  • mnt-irt: IRT-CU-CN
  • last-modified: 2016-05-03T23:58:40Z
  • irt: IRT-CU-CN
  • address: No.21,Financial Street
  • address: Beijing,100033
  • address: P.R.China
  • e-mail: [email protected]
  • abuse-mailbox: [email protected]
  • admin-c: CH1302-AP
  • tech-c: CH1302-AP
  • mnt-by: MAINT-CNCGROUP
  • last-modified: 2023-11-22T07:54:46Z
  • person: ChinaUnicom Hostmaster
  • nic-hdl: CH1302-AP
  • e-mail: [email protected]
  • address: No.21,Jin-Rong Street
  • address: Beijing,100033
  • address: P.R.China
  • phone: +86-10-66259764
  • fax-no: +86-10-66259764
  • country: CN
  • mnt-by: MAINT-CNCGROUP
  • last-modified: 2017-08-17T06:13:16Z
  • person: xuehong han
  • address: BingZhou North Road YouDian Front Street NO.2 ShanXi Data Communciation Bureau TaiYuan ShanXi China
  • country: CN
  • phone: +86-351-4091749
  • fax-no: +86-351-4088347
  • e-mail: [email protected]
  • nic-hdl: XH63-AP
  • mnt-by: MAINT-CHINANET-SX
  • last-modified: 2008-09-04T07:29:52Z
  • route: 60.220.0.0/14
  • descr: China Unicom China169 Network
  • country: CN
  • origin: AS4837
  • mnt-by: MAINT-CNCGROUP-RR
  • last-modified: 2017-05-05T06:28:01Z

Links to attack logs

** bruteforce-ip-list-2019-10-30 bruteforce-ip-list-2021-08-16 bruteforce-ip-list-2020-01-19 ** **