194.85.248.128 Threat Intelligence and Host Information

Share on:

General

This page contains threat intelligence information for the IPv4 address 194.85.248.128 and was generated either as a result of observed malicious activity or as an information gathering exercise to assist with enrichment of security events and context. All information is gathered passively through aggregation of public sources, or observations through activity upon honeynets. The host score is calculated through a series of statistically weighted values and machine learning which takes into account metadata such as host information, frequency, volume and global distribution of malicious activity, association with other known malicious hosts or networks, proxying or anonymising behaviour such as with tor exit nodes, residential proxies or VPN services, and many other attributes. These values are historical and indicative only - and should not be taken to be an accurate representation of the users, businesses or networks in which they reside.

Potentially Malicious Host 🟡 40/100

Host and Network Information

  • Tags: cyber security, ioc, malicious, Nextray, phishing

  • View other sources: Spamhaus VirusTotal

  • Country: Germany
  • Network: ASNone
  • Noticed: 1 times
  • Protcols Attacked: telnet
  • Countries Attacked: Canada, Czechia, Denmark, Estonia, France, Germany, Latvia, Lithuania, Norway, Poland, Romania, Turkey, Ukraine, United Kingdom of Great Britain and Northern Ireland, United States of America
  • Passive DNS Results: orbitalcannon.xyz

Malware Detected on Host

Count: 5 6a8220cc83549e5e629d29f29650e380d15b00848333c7c68651ad4a0fcb4452 255b128030d4ac109c6a4d2c6f9ae25a49d772c8f578151d138e0a39b93aab4b 5a328908151c7970ec279b3c446ed09dd10d22a6fdc911a129fb196fd90885fb 986760b062a4e34919b5efa3030ad648873e3447e5c583f0acd2ef9c1db7ea9c 169905f7e55ea4a02b841a19f961f211e19c27cf1b1de030c2c5894049aa9ad9

Open Ports Detected

3128 50000 50050 50070 50100 51106 51235 51256 52288 54138 80

CVEs Detected

CVE-2006-20001 CVE-2019-17567 CVE-2020-11984 CVE-2020-11993 CVE-2020-13938 CVE-2020-13950 CVE-2020-1927 CVE-2020-1934 CVE-2020-35452 CVE-2020-9490 CVE-2021-26690 CVE-2021-26691 CVE-2021-33193 CVE-2021-34798 CVE-2021-36160 CVE-2021-39275 CVE-2021-40438 CVE-2021-44224 CVE-2021-44790 CVE-2022-22719 CVE-2022-22720 CVE-2022-22721 CVE-2022-23943 CVE-2022-26377 CVE-2022-28330 CVE-2022-28614 CVE-2022-28615 CVE-2022-29404 CVE-2022-30556 CVE-2022-31813 CVE-2022-36760 CVE-2022-37436 CVE-2023-25690 CVE-2023-27522

Map

Whois Information

  • inetnum: 194.85.248.0 - 194.85.251.255
  • netname: CZ-RELCOM-19940819
  • country: DE
  • org: ORG-RCS23-RIPE
  • admin-c: AA35882-RIPE
  • tech-c: TA7409-RIPE
  • abuse-c: AR63624-RIPE
  • mnt-lower: interlir-mnt
  • mnt-routes: interlir-mnt
  • mnt-domains: interlir-mnt
  • status: ALLOCATED PA
  • mnt-by: cz-relcom-1-mnt
  • mnt-by: RIPE-NCC-HM-MNT
  • created: 2019-04-02T13:39:19Z
  • last-modified: 2023-04-06T15:53:37Z
  • organisation: ORG-RCS23-RIPE
  • org-name: Reliable Communications s.r.o.
  • country: CZ
  • org-type: LIR
  • address: Prokopova 2856/10, Zizkov
  • address: 130 00
  • address: Praha 3
  • address: CZECH REPUBLIC
  • phone: +420234717525
  • admin-c: RCAG2-RIPE
  • tech-c: RCAG2-RIPE
  • abuse-c: AR46259-RIPE
  • mnt-ref: cz-relcom-1-mnt
  • mnt-by: RIPE-NCC-HM-MNT
  • mnt-by: cz-relcom-1-mnt
  • created: 2018-04-30T08:40:47Z
  • last-modified: 2022-05-12T09:55:41Z
  • role: Des Capital B.V.
  • address: Krammer 8
  • address: 3232HE
  • address: Brielle
  • address: NETHERLANDS
  • phone: +31851308338
  • nic-hdl: AA35882-RIPE
  • mnt-by: mnt-nl-descapital-1
  • created: 2020-03-17T15:00:51Z
  • last-modified: 2020-03-17T15:19:36Z
  • role: D.P. van der Winden
  • address: Krammer 8
  • address: 3232HE
  • address: Brielle
  • address: NETHERLANDS
  • phone: +31851308338
  • nic-hdl: TA7409-RIPE
  • mnt-by: mnt-nl-descapital-1
  • created: 2020-03-17T15:00:51Z
  • last-modified: 2020-03-17T15:20:31Z
  • route: 194.85.248.0/24
  • origin: AS3320
  • mnt-by: interlir-mnt
  • mnt-by: lir-ae-rcstechnologies-1-MNT
  • created: 2023-05-08T13:14:09Z
  • last-modified: 2023-05-08T13:14:09Z

Links to attack logs

dolondon-telnet-bruteforce-ip-list-2021-11-21