85.175.99.105 Threat Intelligence and Host Information

Share on:

General

This page was generated as a result of this host being detected actively attacking or scanning another host. See below for information related to the host network, location, number of days noticed, protocols attacked and other information including reverse DNS and whois.

Possibly Malicious Host 🟢 25/100

Host and Network Information

  • View other sources: Spamhaus VirusTotal
  • Contained within other IP sets: lashback_ubl, nixspam, proxylists, proxylists_1d, proxylists_30d, proxylists_7d, proxz_30d, stopforumspam_180d, stopforumspam_365d

  • Country: Russian Federation
  • Network:
  • Noticed: times
  • Protcols Attacked: SSH

Malware Detected on Host

Count: 1 5ee96cce83902ae9cb52fafac4479412f4d12bfc9b699cb81763f140e7b979a8

Open Ports Detected

2000 53 8291

Map

Whois Information

  • inetnum: 85.175.0.0 - 85.175.255.255
  • netname: Rostelecom_net
  • descr: OJSC Rostelecom Macroregional Branch South
  • country: RU
  • admin-c: RTNC-RIPE
  • tech-c: RTNC-RIPE
  • status: SUB-ALLOCATED PA
  • created: 2022-03-28T09:25:36Z
  • last-modified: 2022-03-28T09:27:29Z
  • mnt-by: ROSTELECOM-MNT
  • role: PJSC Rostelecom Technical Team
  • address: PJSC Rostelecom
  • address: Russian Federation
  • abuse-mailbox: [email protected]
  • admin-c: IE1277-RIPE
  • tech-c: IE1277-RIPE
  • nic-hdl: RTNC-RIPE
  • mnt-by: ROSTELECOM-MNT
  • created: 2007-11-27T13:28:11Z
  • last-modified: 2022-12-12T07:46:18Z
  • route: 85.175.96.0/22
  • origin: AS25490
  • mnt-by: STC-MNT
  • created: 2020-11-25T11:23:39Z
  • last-modified: 2020-11-25T11:23:39Z

Links to attack logs

roxy-ip-list-2023-05-03 roxy-ip-list-2023-05-05