420 active domains were found for AS25490 (STC) - (Include inactive websites)
Domain IP PTR Description Date Details
85.175.96.2
85.175.96.2
 Bad IP: HTTP Spammer2024-05-17details
85.175.226.27
85.175.226.27
 Bad IP: PHP Forum Spammer2024-05-11details
83.239.224.55
83.239.224.55
 Bad IP: Web bot2024-05-10details
85.174.227.144
85.174.227.144
 SSH bot2024-04-16details
85.172.13.94
85.172.13.94
 SSH bot2024-04-12details
83.239.50.142
83.239.50.142
 Malicious IP2024-04-09details
85.174.227.78
85.174.227.78
 Malicious IP / Malware2024-04-08details
83.239.3.166
83.239.3.166
 Malicious IP2024-04-02details
83.239.21.106
83.239.21.106
 Malicious IP2024-04-02details
85.173.159.246
85.173.159.246
 Bad IP: PHP Forum Spammer2024-03-29details
85.175.226.187
85.175.226.187
mail.alapico.ru Malicious IP2024-03-25details
83.239.7.166
83.239.7.166
 Malicious IP / Malware2024-03-16details
85.172.104.93
85.172.104.93
 Malicious IP2024-03-03details
85.172.79.11
85.172.79.11
 Vulnerability Scanner2024-03-03details
85.175.171.253
85.175.171.253
 Malicious IP / Malware2024-03-02details
83.239.54.210
83.239.54.210
 Malicious IP2024-02-20details
85.172.163.84
85.172.163.84
 Malicious IP2024-02-19details
83.239.98.18
83.239.98.18
 Malicious IP2024-02-19details
62.183.54.83
62.183.54.83
 Malicious IP2024-02-09details
83.239.40.126
83.239.40.126
 Malicious IP2024-02-08details
85.175.98.135
85.175.98.135
 Bad IP2024-02-04details
85.172.104.68
85.172.104.68
 Malicious IP2024-02-01details
83.239.54.178
83.239.54.178
krd.forafarm.ru Malicious IP2024-02-01details
85.175.101.152
85.175.101.152
 Malicious IP / Malware2024-01-31details
85.172.10.254
85.172.10.254
 Malicious IP2024-01-30details
85.172.109.105
85.172.109.105
 Malicious IP / Malware2024-01-28details
83.239.86.30
83.239.86.30
 Malicious IP2024-01-23details
83.239.88.246
83.239.88.246
 Malicious IP2024-01-19details
83.239.77.174
83.239.77.174
 Malicious IP2024-01-14details
85.172.31.107
85.172.31.107
 Malicious IP2024-01-13details
94.233.146.69
94.233.146.69
 Bad IP: PHP Forum Spammer2024-01-12details
62.183.43.10
62.183.43.10
 Malicious IP2024-01-12details
85.175.96.30
85.175.96.30
ms3.rmntk-ts.ru Malicious IP2024-01-11details
62.183.54.233
62.183.54.233
 Malicious IP2024-01-10details
83.239.88.46
83.239.88.46
 Malicious IP2024-01-03details
85.172.31.208
85.172.31.208
 Malicious IP2024-01-01details
83.239.108.124
83.239.108.124
 Malicious IP2023-12-27details
83.239.30.230
83.239.30.230
 Malicious IP2023-12-26details
62.183.96.167
62.183.96.167
 Malicious IP2023-12-26details
83.239.224.142
83.239.224.142
mail01.fssp.gov.ru Postfix attacker IP2023-12-25details
83.239.91.252
83.239.91.252
 Malicious IP2023-12-24details
85.172.55.106
85.172.55.106
 Malicious IP2023-12-23details
83.239.25.174
83.239.25.174
 Malicious IP2023-12-21details
85.175.194.217
85.175.194.217
 Malicious IP2023-12-18details
83.239.83.110
83.239.83.110
 Malicious IP2023-12-16details
85.172.8.250
85.172.8.250
 Malicious IP2023-12-15details
193.33.132.22
193.33.132.22
vps5334.wg01.ru Malicious IP2023-12-14details
85.175.97.14
85.175.97.14
 Malicious IP2023-12-13details
62.183.88.198
62.183.88.198
mx.kalmsu.ru Postfix attacker IP2023-12-13details
85.175.5.11
85.175.5.11
 Malicious IP2023-12-12details


NETWORK PEER INFORMATION FOR AS25490 (STC)
Upstream Adjacent AS list

    AS6854          SYNTERRA-AS CJSC Synterra
    AS12389         ROSTELECOM-AS JSC Rostelecom
    AS44467         IRN-STC-AS AS for InterRegional Network STC

Downstream Adjacent AS list

    AS44467         IRN-STC-AS AS for InterRegional Network STC
    AS196608555
    AS20895         UGTEL Yuzhniy TELECOM ltd.
    AS49848         SVYAZ-AS Firm Svyaz Ltd
    AS39718         MMPK-AS MMP Communications Autonomous System
    AS28802         SOCHI-AS Sochi Autonomous Systems
    AS56626         TUAPSE-AS JSC TUAPSE-SVJAZJ