94.131.5.41 Threat Intelligence and Host Information

Share on:

General

This page contains threat intelligence information for the IPv4 address 94.131.5.41 and was generated either as a result of observed malicious activity or as an information gathering exercise to assist with enrichment of security events and context. All information is gathered passively through aggregation of public sources, or observations through activity upon honeynets. The host score is calculated through a series of statistically weighted values and machine learning which takes into account metadata such as host information, frequency, volume and global distribution of malicious activity, association with other known malicious hosts or networks, proxying or anonymising behaviour such as with tor exit nodes, residential proxies or VPN services, and many other attributes. These values are historical and indicative only - and should not be taken to be an accurate representation of the users, businesses or networks in which they reside.

Possibly Malicious Host 🟢 15/100

Host and Network Information

  • View other sources: Spamhaus VirusTotal

  • Country: United States
  • Network: AS29632 netassist limited
  • Noticed: 1 times
  • Protcols Attacked: Anonymous Proxy

Open Ports Detected

25 53 8140

CVEs Detected

CVE-2006-7250 CVE-2009-1377 CVE-2009-1378 CVE-2009-1387 CVE-2009-2409 CVE-2009-3245 CVE-2009-3555 CVE-2009-4355 CVE-2010-0433 CVE-2010-0740 CVE-2010-0742 CVE-2010-3864 CVE-2010-4180 CVE-2010-4252 CVE-2010-5298 CVE-2011-0014 CVE-2011-1473 CVE-2011-1945 CVE-2011-3210 CVE-2011-4108 CVE-2011-4109 CVE-2011-4576 CVE-2011-4577 CVE-2011-4619 CVE-2012-0027 CVE-2012-0884 CVE-2012-1165 CVE-2012-2110 CVE-2012-2333 CVE-2013-0166 CVE-2013-0169 CVE-2013-6449 CVE-2014-0076 CVE-2014-0195 CVE-2014-0221 CVE-2014-0224 CVE-2014-3470 CVE-2014-3505 CVE-2014-3506 CVE-2014-3507 CVE-2014-3508 CVE-2014-3510 CVE-2014-3566 CVE-2014-3567 CVE-2014-3568 CVE-2014-3570 CVE-2014-3571 CVE-2014-3572 CVE-2014-8176 CVE-2014-8275 CVE-2015-0204 CVE-2015-0209 CVE-2015-0286 CVE-2015-0287 CVE-2015-0288 CVE-2015-0289 CVE-2015-0292 CVE-2015-0293 CVE-2015-1788 CVE-2015-1789 CVE-2015-1790 CVE-2015-1791 CVE-2015-1792 CVE-2015-3195 CVE-2015-4000 CVE-2016-0703 CVE-2016-0704 CVE-2016-2106 CVE-2016-2107 CVE-2016-2108 CVE-2016-2109 CVE-2016-2176 CVE-2016-7056 CVE-2017-3735 CVE-2021-4044

Map

Whois Information

  • inetnum: 94.131.5.0 - 94.131.5.255
  • netname: MULTICAST
  • country: UA
  • org: ORG-ML842-RIPE
  • admin-c: OC2952-RIPE
  • tech-c: OC2952-RIPE
  • mnt-lower: MULTICAST-MNT
  • mnt-domains: MULTICAST-MNT
  • mnt-domains: MEREZHA-MNT
  • mnt-routes: MULTICAST-MNT
  • status: ASSIGNED PA
  • mnt-by: MEREZHA-MNT
  • created: 2023-02-24T10:59:44Z
  • last-modified: 2023-03-03T13:34:00Z
  • organisation: ORG-ML842-RIPE
  • org-name: MULTICAST LLC
  • country: UA
  • org-type: OTHER
  • address: 33005, Rivne, Nebozhynsky Nazar Street, building 27, office 3
  • abuse-c: ACRO51883-RIPE
  • mnt-ref: MULTICAST-MNT
  • created: 2023-02-24T10:57:44Z
  • last-modified: 2023-03-07T15:37:16Z
  • mnt-by: MULTICAST-MNT
  • person: Oleg Chuchmiy
  • address: 33005, Rivne, Nebozhynsky Nazar Street, building 27, office 3
  • phone: +38093-711-11-86
  • nic-hdl: OC2952-RIPE
  • mnt-by: MULTICAST-MNT
  • created: 2023-02-24T10:47:35Z
  • last-modified: 2023-02-24T10:47:35Z
  • route: 94.131.5.0/24
  • origin: AS59682
  • mnt-by: MULTICAST-MNT
  • created: 2023-03-01T14:30:27Z
  • last-modified: 2023-03-01T14:30:27Z

Links to attack logs

anonymous-proxy-ip-list-2023-12-14 anonymous-proxy-ip-list-2023-12-15 anonymous-proxy-ip-list-2023-12-16 anonymous-proxy-ip-list-2023-12-17 anonymous-proxy-ip-list-2023-12-18