80.249.148.203 Threat Intelligence and Host Information

Share on:

General

This page contains threat intelligence information for the IPv4 address 80.249.148.203 and was generated either as a result of observed malicious activity or as an information gathering exercise to assist with enrichment of security events and context. All information is gathered passively through aggregation of public sources, or observations through activity upon honeynets. The host score is calculated through a series of statistically weighted values and machine learning which takes into account metadata such as host information, frequency, volume and global distribution of malicious activity, association with other known malicious hosts or networks, proxying or anonymising behaviour such as with tor exit nodes, residential proxies or VPN services, and many other attributes. These values are historical and indicative only - and should not be taken to be an accurate representation of the users, businesses or networks in which they reside.

Potentially Malicious Host 🟡 35/100

Host and Network Information

  • Mitre ATT&CK IDs: T1110 - Brute Force
  • Tags: brute-force, bruteforce, Bruteforce, Brute-Force, cyber security, digital ocean, ioc, malicious, Nextray, phishing, Scanner, scanners, scanning, smtp, ssh, SSH, tcp, Webattack

  • View other sources: Spamhaus VirusTotal
  • Contained within other IP sets: haley_ssh

  • Country: Russia
  • Network: AS50340 ooo network of data-centers selectel
  • Noticed: 1 times
  • Protcols Attacked: ssh
  • Countries Attacked: Canada, Czechia, Denmark, Estonia, France, Germany, Latvia, Lithuania, Norway, Poland, Romania, Turkey, Ukraine, United Kingdom of Great Britain and Northern Ireland, United States of America
  • Passive DNS Results: ginnise.ru www.ginnise.ru graphstack.com www.graphstack.com interfoodmsk.com api.interfoodmsk.com

Open Ports Detected

123 143 22 25 443 80 995

CVEs Detected

CVE-2015-9251 CVE-2015-9253 CVE-2017-7272 CVE-2017-7963 CVE-2017-9120 CVE-2018-19395 CVE-2018-19396 CVE-2019-11358 CVE-2019-9020 CVE-2019-9021 CVE-2019-9022 CVE-2019-9023 CVE-2019-9024 CVE-2019-9637 CVE-2019-9638 CVE-2019-9639 CVE-2019-9641 CVE-2019-9675 CVE-2020-11022 CVE-2020-11023 CVE-2020-12783 CVE-2020-28007 CVE-2020-28008 CVE-2020-28009 CVE-2020-28010 CVE-2020-28011 CVE-2020-28012 CVE-2020-28013 CVE-2020-28014 CVE-2020-28015 CVE-2020-28016 CVE-2020-28017 CVE-2020-28018 CVE-2020-28019 CVE-2020-28021 CVE-2020-28022 CVE-2020-28023 CVE-2020-28024 CVE-2020-28025 CVE-2020-28026 CVE-2020-8015 CVE-2021-27216 CVE-2022-31628 CVE-2022-31629 CVE-2022-37451 CVE-2022-37452

Map

Links to attack logs

dofrank-ssh-bruteforce-ip-list-2022-07-25 dofrank-ssh-bruteforce-ip-list-2022-07-11 bruteforce-ip-list-2022-05-20