114.138.99.105 Threat Intelligence and Host Information

Share on:

General

This page contains threat intelligence information for the IPv4 address 114.138.99.105 and was generated either as a result of observed malicious activity or as an information gathering exercise to assist with enrichment of security events and context. All information is gathered passively through aggregation of public sources, or observations through activity upon honeynets. The host score is calculated through a series of statistically weighted values and machine learning which takes into account metadata such as host information, frequency, volume and global distribution of malicious activity, association with other known malicious hosts or networks, proxying or anonymising behaviour such as with tor exit nodes, residential proxies or VPN services, and many other attributes. These values are historical and indicative only - and should not be taken to be an accurate representation of the users, businesses or networks in which they reside.

Potentially Malicious Host 🟡 31/100

Host and Network Information

  • Tags: blacklist, botnet, Malicious IP, mirai, scan, tcp, telnet

  • View other sources: Spamhaus VirusTotal

  • Country: China
  • Network: AS4134 chinanet
  • Noticed: 2 times
  • Protocols Attacked: telnet

Malware Detected on Host

Count: 2 fc0fa345ba66844ef4736b34e624b639a71846752bb4a707f5abc8423e17e688 c81f098cd3d39abd6a7fc1acc2fef7b6ce6a0fb6a891e881dc416ff0ce52933a

Map

Whois Information

  • inetnum: 114.138.76.0 - 114.138.111.255
  • netname: CHINANET-GZ
  • country: CN
  • descr: China Telecom
  • descr: GuiYang County
  • descr: GuiZhou
  • admin-c: DL72-AP
  • tech-c: DL72-AP
  • status: ASSIGNED NON-PORTABLE
  • mnt-by: MAINT-CHINANET-GZ
  • last-modified: 2009-03-05T04:25:09Z
  • person: dan lu
  • nic-hdl: DL72-AP
  • e-mail: [email protected]
  • address: 3. east yanan road of guiyang
  • address: 550001 china
  • phone: +86-851-6861469
  • fax-no: +86-851-6857020
  • country: CN
  • mnt-by: MAINT-CHINANET-GUIZHOU
  • last-modified: 2021-03-10T06:36:56Z

Links to attack logs

digitaloceantoronto-telnet-bruteforce-ip-list-2024-02-01