193.47.61.47 Threat Intelligence and Host Information

Share on:

General

This page contains threat intelligence information for the IPv4 address 193.47.61.47 and was generated either as a result of observed malicious activity or as an information gathering exercise to assist with enrichment of security events and context. All information is gathered passively through aggregation of public sources, or observations through activity upon honeynets. The host score is calculated through a series of statistically weighted values and machine learning which takes into account metadata such as host information, frequency, volume and global distribution of malicious activity, association with other known malicious hosts or networks, proxying or anonymising behaviour such as with tor exit nodes, residential proxies or VPN services, and many other attributes. These values are historical and indicative only - and should not be taken to be an accurate representation of the users, businesses or networks in which they reside.

Potentially Malicious Host 🟡 50/100

Host and Network Information

  • Tags: 1234, 32, 32-bit, 7z, C2Panel, Malicious IP, Mozi, Password-protected, RedLine, SSH, Stealc, Telnet, Vidar, apache log4j, arm, attack, blacklist, botnet, bruteforce, cve202144228, ddos, digital ocean, discord, dll, dropped-by-PrivateLoader, elf, encrypted, et exploit, et info, exe, f5, gafgyt, hajime, hello, http, infostealer, ldaps, login, login attempt, mips, mirai, motorola, mvpower dvr, netlink gpon, outbound, port 23, port 80, pw-1234, pw-2022, pw-2023, pw-2227, rar, rce attempt, scan, scanner, script, shell uce, shellscript, tcp, tcp/23, tcp/80, telnet, x86-32
  • View other sources: Spamhaus VirusTotal

  • Country: United States
  • Network: AS211252 delis llc
  • Noticed: 27 times
  • Protcols Attacked: telnet
  • Countries Attacked: Germany, United States of America
  • Passive DNS Results: www.112yzf.cn 112yzf.cn

Malware Detected on Host

Count: 5 8f62c681a547a0a363e7fe43419acc1837a95fe2930070b30ed2340a00435d86 790a6ef7538645efe94c5c1677771d5727be32baf23d682a164e747fc43524a3 80155024fb7050caa44831698dc0bbead76ed980b27974a146d7c5d8c5c2f985 d8e63a4c732c492e4383e581a00fb56d2aea9e50d2549eb3cdc1f357941b485a f35bb0272600f798bdb60a4635b376e5dc2749b20de6995b7a4243762e463efc

Open Ports Detected

21 22 80

CVEs Detected

CVE-2006-20001 CVE-2013-4352 CVE-2013-5704 CVE-2013-6438 CVE-2014-0098 CVE-2014-0117 CVE-2014-0118 CVE-2014-0226 CVE-2014-0231 CVE-2014-3523 CVE-2014-3581 CVE-2014-8109 CVE-2015-0228 CVE-2015-3183 CVE-2015-3184 CVE-2015-3185 CVE-2016-0736 CVE-2016-2161 CVE-2016-4975 CVE-2016-5387 CVE-2016-8612 CVE-2016-8743 CVE-2017-15710 CVE-2017-15715 CVE-2017-3167 CVE-2017-7679 CVE-2017-9788 CVE-2017-9798 CVE-2018-1283 CVE-2018-1301 CVE-2018-1302 CVE-2018-1303 CVE-2018-1312 CVE-2018-17199 CVE-2019-0217 CVE-2019-0220 CVE-2019-10092 CVE-2019-10098 CVE-2019-17567 CVE-2020-11985 CVE-2020-13938 CVE-2020-1927 CVE-2020-1934 CVE-2020-35452 CVE-2021-26690 CVE-2021-26691 CVE-2021-34798 CVE-2021-39275 CVE-2021-40438 CVE-2021-44790 CVE-2022-22719 CVE-2022-22720 CVE-2022-22721 CVE-2022-23943 CVE-2022-26377 CVE-2022-28330 CVE-2022-28614 CVE-2022-28615 CVE-2022-29404 CVE-2022-30556 CVE-2022-31813 CVE-2022-36760 CVE-2022-37436 CVE-2023-25690 CVE-2023-28625

Map

Whois Information

  • inetnum: 193.47.61.0 - 193.47.61.255
  • netname: Serverion_BV-NET
  • org: ORG-DCB8-RIPE
  • abuse-c: SB27731-RIPE
  • country: NL
  • admin-c: SB27731-RIPE
  • tech-c: SB27731-RIPE
  • mnt-domains: mnt-nl-descapital-1
  • mnt-lower: mnt-nl-descapital-1
  • mnt-routes: mnt-nl-descapital-1
  • status: ASSIGNED PA
  • mnt-by: MNT-NETERRA
  • created: 2022-04-21T14:04:14Z
  • last-modified: 2022-09-26T14:13:37Z
  • organisation: ORG-DCB8-RIPE
  • org-name: Des Capital B.V.
  • country: NL
  • org-type: LIR
  • address: Krammer 8
  • address: 3232HE
  • address: Brielle
  • address: NETHERLANDS
  • phone: +31851308338
  • phone: +13023803902
  • admin-c: AA35882-RIPE
  • tech-c: TA7409-RIPE
  • abuse-c: AR60082-RIPE
  • mnt-ref: mnt-nl-descapital-1
  • mnt-ref: RELCOMGROUP-EXT-MNT
  • mnt-ref: FREENET-MNT
  • mnt-ref: MNT-NETERRA
  • mnt-ref: MNT-MAYAK
  • mnt-ref: bg-mcreative-1-mnt
  • mnt-ref: mnt-bg-mconsulting15-1
  • mnt-ref: bg-mconsulting-1-mnt
  • mnt-ref: MNT-MCONSULTING
  • mnt-ref: mnt-bg-ccomp-1
  • mnt-by: RIPE-NCC-HM-MNT
  • mnt-by: mnt-nl-descapital-1
  • created: 2020-03-17T15:00:52Z
  • last-modified: 2022-09-26T13:22:34Z
  • mnt-ref: AZERONLINE-MNT
  • mnt-ref: interlir-mnt
  • role: Serverion B.V.
  • address: Krammer 8
  • address: 3232 HE Brielle
  • address: Netherlands
  • phone: +31851308333
  • org: ORG-DCB8-RIPE
  • abuse-mailbox: [email protected]
  • nic-hdl: SB27731-RIPE
  • mnt-by: mnt-com-serverion
  • created: 2020-03-17T15:49:34Z
  • last-modified: 2020-03-17T15:52:30Z
  • route: 193.47.61.0/24
  • origin: AS211252
  • mnt-by: MNT-NETERRA
  • mnt-by: MNT-NETERRA
  • created: 2022-04-21T14:04:45Z
  • last-modified: 2022-04-21T14:04:45Z

Links to attack logs

dofrank-telnet-bruteforce-ip-list-2023-05-25