117.102.197.136 Threat Intelligence and Host Information

Share on:

General

This page contains threat intelligence information for the IPv4 address 117.102.197.136 and was generated either as a result of observed malicious activity or as an information gathering exercise to assist with enrichment of security events and context. All information is gathered passively through aggregation of public sources, or observations through activity upon honeynets. The host score is calculated through a series of statistically weighted values and machine learning which takes into account metadata such as host information, frequency, volume and global distribution of malicious activity, association with other known malicious hosts or networks, proxying or anonymising behaviour such as with tor exit nodes, residential proxies or VPN services, and many other attributes. These values are historical and indicative only - and should not be taken to be an accurate representation of the users, businesses or networks in which they reside.

Potentially Malicious Host 🟡 35/100

Host and Network Information

  • Mitre ATT&CK IDs: T1498 - Network Denial of Service
  • Tags: Cyclops, DDOS, Gamardeon, HermeticWiper, IsaacWiper, KillNet, PartyTicket, WhisperGate, attack ddos, botnet, ddos, list ips, russia, russian, ukraine
  • JARM: 05b02b09b04b04b05b05b02b05b04b7991b0b1ad2cbf06082e3b1a9dcaaa8d

  • View other sources: Spamhaus VirusTotal

  • Country: Japan
  • Network: AS2514 ntt pc communications inc.
  • Noticed: 1 times
  • Protcols Attacked: Anonymous Proxy
  • Countries Attacked: Russian Federation
  • Passive DNS Results: yan.yansite.net www.yansite.net yansite.net www.yansite.jp yansite.jp

Open Ports Detected

1194 22 443 587 993

CVEs Detected

CVE-2006-20001 CVE-2008-0455 CVE-2010-4252 CVE-2010-4478 CVE-2010-4755 CVE-2010-5107 CVE-2010-5298 CVE-2011-1473 CVE-2011-1945 CVE-2011-4108 CVE-2011-4327 CVE-2011-4576 CVE-2011-4577 CVE-2011-4619 CVE-2011-5000 CVE-2012-0027 CVE-2012-0814 CVE-2012-0883 CVE-2012-2687 CVE-2012-3499 CVE-2012-4558 CVE-2013-0166 CVE-2013-0169 CVE-2013-1862 CVE-2013-1896 CVE-2013-5704 CVE-2013-6438 CVE-2013-6449 CVE-2014-0076 CVE-2014-0098 CVE-2014-0118 CVE-2014-0195 CVE-2014-0221 CVE-2014-0224 CVE-2014-0226 CVE-2014-0231 CVE-2014-1692 CVE-2014-2532 CVE-2014-2653 CVE-2014-3470 CVE-2014-3505 CVE-2014-3506 CVE-2014-3507 CVE-2014-3508 CVE-2014-3510 CVE-2014-3566 CVE-2014-3567 CVE-2014-3568 CVE-2014-3570 CVE-2014-3571 CVE-2014-3572 CVE-2014-8176 CVE-2014-8275 CVE-2015-0204 CVE-2015-0209 CVE-2015-0228 CVE-2015-0286 CVE-2015-0287 CVE-2015-0288 CVE-2015-0289 CVE-2015-0292 CVE-2015-0293 CVE-2015-1788 CVE-2015-1789 CVE-2015-1790 CVE-2015-1791 CVE-2015-1792 CVE-2015-3183 CVE-2015-3195 CVE-2015-4000 CVE-2015-5352 CVE-2015-5600 CVE-2015-6563 CVE-2015-6564 CVE-2016-0703 CVE-2016-0704 CVE-2016-0777 CVE-2016-10009 CVE-2016-10010 CVE-2016-10011 CVE-2016-10012 CVE-2016-10708 CVE-2016-1908 CVE-2016-20012 CVE-2016-2106 CVE-2016-2107 CVE-2016-2108 CVE-2016-2109 CVE-2016-2176 CVE-2016-4975 CVE-2016-5387 CVE-2016-7056 CVE-2016-8612 CVE-2016-8743 CVE-2017-15906 CVE-2017-3167 CVE-2017-3169 CVE-2017-3735 CVE-2017-7679 CVE-2017-9788 CVE-2017-9798 CVE-2018-1301 CVE-2018-1302 CVE-2018-1303 CVE-2018-15473 CVE-2018-20685 CVE-2019-6109 CVE-2019-6110 CVE-2019-6111 CVE-2020-15778 CVE-2021-34798 CVE-2021-36368 CVE-2021-39275 CVE-2021-40438 CVE-2021-4044 CVE-2021-44790 CVE-2022-22719 CVE-2022-22720 CVE-2022-22721 CVE-2022-28330 CVE-2022-28614 CVE-2022-28615 CVE-2022-29404 CVE-2022-30556 CVE-2022-31813 CVE-2022-37436

Map

Whois Information

  • inetnum: 117.102.192.0 - 117.102.223.255
  • netname: INTERLINK
  • descr: INTERLINK Co.,LTD.
  • descr: Sunshine60-45F 3-1-1,Higashi ikebukuro,
  • descr: Toshima,Tokyo 170-6045,Japan
  • country: JP
  • admin-c: JNIC1-AP
  • tech-c: JNIC1-AP
  • abuse-c: AJ382-AP
  • status: ALLOCATED PORTABLE
  • mnt-by: MAINT-JPNIC
  • mnt-lower: MAINT-JPNIC
  • mnt-irt: IRT-JPNIC-JP
  • last-modified: 2020-06-11T03:45:03Z
  • irt: IRT-JPNIC-JP
  • address: Uchikanda OS Bldg 4F, 2-12-6 Uchi-Kanda
  • address: Chiyoda-ku, Tokyo 101-0047, Japan
  • e-mail: [email protected]
  • abuse-mailbox: [email protected]
  • phone: +81-3-5297-2311
  • fax-no: +81-3-5297-2312
  • admin-c: JNIC1-AP
  • tech-c: JNIC1-AP
  • mnt-by: MAINT-JPNIC
  • last-modified: 2022-06-14T04:26:58Z
  • role: ABUSE JPNICJP
  • address: Urbannet-Kanda Bldg 4F, 3-6-2 Uchi-Kanda
  • address: Chiyoda-ku, Tokyo 101-0047, Japan
  • country: ZZ
  • phone: +81-3-5297-2311
  • fax-no: +81-3-5297-2312
  • e-mail: [email protected]
  • abuse-mailbox: [email protected]
  • admin-c: JNIC1-AP
  • tech-c: JNIC1-AP
  • nic-hdl: AJ382-AP
  • mnt-by: APNIC-ABUSE
  • last-modified: 2022-06-14T04:32:14Z
  • role: Japan Network Information Center
  • address: Uchikanda OS Bldg 4F, 2-12-6 Uchi-Kanda
  • address: Chiyoda-ku, Tokyo 101-0047, Japan
  • country: JP
  • phone: +81-3-5297-2311
  • fax-no: +81-3-5297-2312
  • e-mail: [email protected]
  • admin-c: JI13-AP
  • tech-c: JE53-AP
  • nic-hdl: JNIC1-AP
  • mnt-by: MAINT-JPNIC
  • last-modified: 2022-01-05T03:04:02Z
  • inetnum: 117.102.192.0 - 117.102.223.255
  • netname: INTERLINK-CIDR-BLK-JP
  • descr: INTERLINK Co.,LTD.
  • country: JP
  • admin-c: JP00006345
  • tech-c: JP00006354
  • last-modified: 2020-06-11T20:55:02Z

Links to attack logs

anonymous-proxy-ip-list-2023-07-09