80.244.41.220 Threat Intelligence and Host Information

Share on:

General

This page was generated as a result of this host being detected actively attacking or scanning another host. See below for information related to the host network, location, number of days noticed, protocols attacked and other information including reverse DNS and whois.

Possibly Malicious Host 🟢 19/100

Host and Network Information

  • Tags: bruteforce, digital ocean, telnet
  • View other sources: Spamhaus VirusTotal

  • Country: Russian Federation
  • Network: AS206011 freedom llc
  • Noticed: 2 times
  • Protcols Attacked: telnet
  • Countries Attacked: Germany, Singapore

Open Ports Detected

21 23 49152 554 80

Map

Whois Information

  • inetnum: 80.244.40.0 - 80.244.47.255
  • netname: FREEDOM-KRASNODAR
  • geoloc: 45.0195 38.9658
  • org: ORG-FA1086-RIPE
  • country: RU
  • admin-c: FRKR1-RIPE
  • tech-c: FRKR1-RIPE
  • status: ASSIGNED PA
  • mnt-by: ru-freedom-1-mnt
  • created: 2020-09-07T13:37:27Z
  • last-modified: 2023-04-13T15:13:54Z
  • organisation: ORG-FA1086-RIPE
  • org-name: Freedom Krasnodar Branch
  • org-type: OTHER
  • address: Krasnodar
  • address: Severskaya, Lenina 41
  • address: Russia
  • abuse-c: AFL28-RIPE
  • mnt-ref: ru-freedom-1-mnt
  • mnt-by: ru-freedom-1-mnt
  • created: 2020-09-02T07:43:52Z
  • last-modified: 2020-09-08T12:40:25Z
  • role: Freedom Krasnodar branch
  • address: Krasnodar, 350000
  • address: Russian Federation
  • nic-hdl: FRKR1-RIPE
  • mnt-by: ru-freedom-1-mnt
  • created: 2019-07-08T08:06:54Z
  • last-modified: 2020-07-24T14:05:33Z
  • route: 80.244.40.0/22
  • descr: Freedom Krasnodar
  • origin: AS206011
  • mnt-by: ru-freedom-1-mnt
  • created: 2020-09-07T14:19:04Z
  • last-modified: 2020-09-07T14:36:08Z

Links to attack logs

dofrank-telnet-bruteforce-ip-list-2023-05-02 dosing-telnet-bruteforce-ip-list-2023-04-29