62.122.184.92 Threat Intelligence and Host Information

Share on:

General

This page contains threat intelligence information for the IPv4 address 62.122.184.92 and was generated either as a result of observed malicious activity or as an information gathering exercise to assist with enrichment of security events and context. All information is gathered passively through aggregation of public sources, or observations through activity upon honeynets. The host score is calculated through a series of statistically weighted values and machine learning which takes into account metadata such as host information, frequency, volume and global distribution of malicious activity, association with other known malicious hosts or networks, proxying or anonymising behaviour such as with tor exit nodes, residential proxies or VPN services, and many other attributes. These values are historical and indicative only - and should not be taken to be an accurate representation of the users, businesses or networks in which they reside.

Possibly Malicious Host 🟢 20/100

Host and Network Information

  • View other sources: Spamhaus VirusTotal

  • Country: Russia
  • Network: AS49392 llc baxet
  • Noticed: 1 times
  • Protcols Attacked: Anonymous Proxy

Malware Detected on Host

Count: 108 6fdf8a1b8587b87126377deac4ef029e4dcdcf5677083f65bab470b3fe2f839a 53237be919c0983f66586f92962afdf14528f9283ea36f1bab37190b04076c3b 2134f4219c942deba3e579ddabf21698d425c11fa25853fb06028904704f1609 a9f88f167fc05a8f565df754302532f64b208e339de8b44e26c19c0aaa4319f4 3879dc12229e6f764408d4c89f9b5817de8a8b817ade6ac093f0bf8e3ec20c64 de1b3aaec625b8de4220c51ef4a6176c7bf789f3d4476c0ffb022a140b228cf7 7ae1c943817175945ddf90778ce75025afcf33b20dfa6e2c9f9b6cd37757abfa ca4ee5ad520e9a9bf80373ca04bd25af5eafe2dd85b26a843846ee14354dbb3b 7a6db6fd902b50344bf2efeb855d6748f4c25cb89d0697448ecfe10085b2591f 342149d62cc821002993bfe7d5355408e4ead39353d96913f531ed3af2e9340c

Open Ports Detected

33060 35000 37215 37777 41800 427 443 444 44818 49152 49153 50000 50050 51235 54138 55000 55554 60001 60010 60030 60129 61613 61616 62078 8080

CVEs Detected

CVE-2006-20001 CVE-2013-4352 CVE-2013-5704 CVE-2013-6438 CVE-2014-0098 CVE-2014-0117 CVE-2014-0118 CVE-2014-0226 CVE-2014-0231 CVE-2014-3523 CVE-2014-3581 CVE-2014-8109 CVE-2015-0228 CVE-2015-3183 CVE-2015-3184 CVE-2015-3185 CVE-2016-0736 CVE-2016-2161 CVE-2016-4975 CVE-2016-5387 CVE-2016-8612 CVE-2016-8743 CVE-2017-15710 CVE-2017-15715 CVE-2017-3167 CVE-2017-7679 CVE-2017-9788 CVE-2017-9798 CVE-2018-1283 CVE-2018-1301 CVE-2018-1302 CVE-2018-1303 CVE-2018-1312 CVE-2018-17199 CVE-2019-0217 CVE-2019-0220 CVE-2019-10092 CVE-2019-10098 CVE-2019-17567 CVE-2020-11985 CVE-2020-13938 CVE-2020-1927 CVE-2020-1934 CVE-2020-35452 CVE-2021-26690 CVE-2021-26691 CVE-2021-34798 CVE-2021-39275 CVE-2021-40438 CVE-2021-44790 CVE-2022-22719 CVE-2022-22720 CVE-2022-22721 CVE-2022-23943 CVE-2022-26377 CVE-2022-28330 CVE-2022-28614 CVE-2022-28615 CVE-2022-29404 CVE-2022-30556 CVE-2022-31813 CVE-2022-36760 CVE-2022-37436 CVE-2023-25690

Map

Whois Information

  • inetnum: 62.122.184.0 - 62.122.184.254
  • netname: RU-CHANGWAY-20230111
  • country: RU
  • org: ORG-CWTC2-RIPE
  • admin-c: CWTC2-RIPE
  • tech-c: CWTC2-RIPE
  • status: ASSIGNED PA
  • mnt-by: IP-RIPE
  • created: 2023-01-11T12:26:56Z
  • last-modified: 2023-01-11T12:26:59Z
  • organisation: ORG-CWTC2-RIPE
  • org-name: Chang Way Technologies Co. Limited
  • org-type: OTHER
  • address: 7/F, MW Tower, 111 Bonham Strand
  • address: Sheung Wan
  • address: Hong Kong
  • abuse-c: CWTC2-RIPE
  • mnt-ref: IP-RIPE
  • mnt-by: IP-RIPE
  • created: 2021-09-16T22:44:34Z
  • last-modified: 2021-09-16T22:46:20Z
  • role: Chang Way Technologies Co. Limited
  • address: 7/F, MW Tower, 111 Bonham Strand
  • address: Sheung Wan
  • address: Hong Kong
  • abuse-mailbox: [email protected]
  • phone: +357 2 2008059
  • nic-hdl: CWTC2-RIPE
  • mnt-by: IP-RIPE
  • created: 2021-09-16T22:44:35Z
  • last-modified: 2021-11-12T09:17:52Z
  • route: 62.122.184.0/24
  • origin: AS57523
  • mnt-by: IP-RIPE
  • created: 2023-01-11T12:27:01Z
  • last-modified: 2023-01-11T12:27:01Z

Links to attack logs

anonymous-proxy-ip-list-2023-07-31