222.186.39.18 Threat Intelligence and Host Information

Share on:

General

This page contains threat intelligence information for the IPv4 address 222.186.39.18 and was generated either as a result of observed malicious activity or as an information gathering exercise to assist with enrichment of security events and context. All information is gathered passively through aggregation of public sources, or observations through activity upon honeynets. The host score is calculated through a series of statistically weighted values and machine learning which takes into account metadata such as host information, frequency, volume and global distribution of malicious activity, association with other known malicious hosts or networks, proxying or anonymising behaviour such as with tor exit nodes, residential proxies or VPN services, and many other attributes. These values are historical and indicative only - and should not be taken to be an accurate representation of the users, businesses or networks in which they reside.

Possibly Malicious Host 🟢 30/100

Host and Network Information

  • Tags: cyber security, ioc, malicious, Nextray, phishing

  • View other sources: Spamhaus VirusTotal
  • Contained within other IP sets: turris_greylist

  • Country: China
  • Network: AS4134 chinanet
  • Noticed: 1 times
  • Protcols Attacked: SSH
  • Countries Attacked: Canada, Czechia, Denmark, Estonia, France, Germany, Latvia, Lithuania, Norway, Poland, Romania, Turkey, Ukraine, United Kingdom of Great Britain and Northern Ireland, United States of America
  • Passive DNS Results: 181mu.com down.ff117.com gx.sf18.com down.sf18.com fj29.txcf998.com.w.kunlungr.com

Malware Detected on Host

Count: 11 b4c0a26566c0abdfb98b2037cdf56f78ee938e0d8a78c0c92465185baadebbf5 c1b73c73409eef4e737925eb1177290f6b5d6bd28f92a3983f7cc25286fd445f c153cff52753e38b51d0eba3e59d103aec7d043777ae0f20ad7c54785ecdf519 8874f092dadf883bcd14f2fbb4dab238a740c7e3bfc6ac5a24c82221d8b2e3eb f864262f93eafd29ce86589c1bd09b431ab2dc6fcfe43c38d71eac192bdac34b 092d05cc162b7244b14759a985e062998f3f0a1bec028306610b302b85de465a 2e070bb13a7008d913ab9fe8cec05ce52c7d2795d3ae03e04338b587713c2a9c 69a78aa29eaa7673516c862d85e71774a6e2894ef73bcc2d748b8c65f01161e5 527617bb6c02d9b2ba6e8b78a7fa8ef020a399ded0ab38b2ac708ee072fb7613 4142cccde1f00e438442d19f54cc2359ea51a517ba9dbb2347a4682a7f0804a7

Open Ports Detected

137

Map

Whois Information

  • inetnum: 222.184.0.0 - 222.191.255.255
  • netname: CHINANET-JS
  • descr: CHINANET jiangsu province network
  • descr: China Telecom
  • descr: A12,Xin-Jie-Kou-Wai Street
  • descr: Beijing 100088
  • country: CN
  • admin-c: CH93-AP
  • tech-c: CJ186-AP
  • abuse-c: AC1573-AP
  • status: ALLOCATED PORTABLE
  • mnt-by: APNIC-HM
  • mnt-lower: MAINT-CHINANET-JS
  • mnt-routes: MAINT-CHINANET-JS
  • mnt-irt: IRT-CHINANET-CN
  • last-modified: 2021-06-15T08:06:34Z
  • irt: IRT-CHINANET-CN
  • address: No.31 ,jingrong street,beijing
  • address: 100032
  • e-mail: [email protected]
  • abuse-mailbox: [email protected]
  • admin-c: CH93-AP
  • tech-c: CH93-AP
  • mnt-by: MAINT-CHINANET
  • last-modified: 2023-10-08T08:55:58Z
  • role: ABUSE CHINANETCN
  • address: No.31 ,jingrong street,beijing
  • address: 100032
  • country: ZZ
  • phone: +000000000
  • e-mail: [email protected]
  • admin-c: CH93-AP
  • tech-c: CH93-AP
  • nic-hdl: AC1573-AP
  • abuse-mailbox: [email protected]
  • mnt-by: APNIC-ABUSE
  • last-modified: 2023-10-08T08:56:49Z
  • role: CHINANET JIANGSU
  • address: 260 Zhongyang Road,Nanjing 210037
  • country: CN
  • phone: +86-25-87799222
  • e-mail: [email protected]
  • admin-c: CH360-AP
  • tech-c: CS306-AP
  • tech-c: CN142-AP
  • nic-hdl: CJ186-AP
  • notify: [email protected]
  • mnt-by: MAINT-CHINANET-JS
  • last-modified: 2022-08-05T15:34:47Z
  • person: Chinanet Hostmaster
  • nic-hdl: CH93-AP
  • e-mail: [email protected]
  • address: No.31 ,jingrong street,beijing
  • address: 100032
  • phone: +86-10-58501724
  • fax-no: +86-10-58501724
  • country: CN
  • mnt-by: MAINT-CHINANET
  • last-modified: 2022-02-28T06:53:44Z

Links to attack logs

nmap-scanning-list-2021-09-25 nmap-scanning-list-2021-10-16 mssql-bruteforce-ip-list-2021-09-25