118.97.47.249 Threat Intelligence and Host Information

Share on:

General

This page contains threat intelligence information for the IPv4 address 118.97.47.249 and was generated either as a result of observed malicious activity or as an information gathering exercise to assist with enrichment of security events and context. All information is gathered passively through aggregation of public sources, or observations through activity upon honeynets. The host score is calculated through a series of statistically weighted values and machine learning which takes into account metadata such as host information, frequency, volume and global distribution of malicious activity, association with other known malicious hosts or networks, proxying or anonymising behaviour such as with tor exit nodes, residential proxies or VPN services, and many other attributes. These values are historical and indicative only - and should not be taken to be an accurate representation of the users, businesses or networks in which they reside.

Potentially Malicious Host 🟡 35/100

Host and Network Information

  • Mitre ATT&CK IDs: T1498 - Network Denial of Service
  • Tags: Cyclops, DDOS, Gamardeon, HermeticWiper, IsaacWiper, KillNet, Nextray, PartyTicket, WhisperGate, attack ddos, botnet, cyber security, ddos, ioc, list ips, malicious, phishing, russia, russian, ukraine
  • View other sources: Spamhaus VirusTotal
  • Contained within other IP sets: blocklist_net_ua

  • Country: Indonesia
  • Network: AS7713 pt telekomunikasi indonesia
  • Noticed: 27 times
  • Protcols Attacked: Anonymous Proxy
  • Countries Attacked: Canada, Czechia, Denmark, Estonia, France, Germany, Latvia, Lithuania, Norway, Poland, Romania, Russian Federation, Turkey, Ukraine, United Kingdom of Great Britain and Northern Ireland, United States of America

Malware Detected on Host

Count: 1 88cb6da94b1ff0e563cd656bc37eb1aac3506f852cb333b378d007e1d699d63b

Open Ports Detected

161 1723 179 2000 5000 53

Map

Whois Information

  • inetnum: 118.97.47.0 - 118.97.47.255
  • netname: TLKM_D4_AST_CUSTOMER
  • country: ID
  • descr: PT Telkom Indonesia’s customer.
  • admin-c: HM444-AP
  • tech-c: AI64-AP
  • status: ASSIGNED NON-PORTABLE
  • mnt-by: MAINT-TELKOMNET
  • last-modified: 2009-02-20T12:33:51Z
  • role: PT Telkom Indonesia ABUSE INTERNET Response Team
  • address: PT. TELKOM INDONESIA
  • address: Menara Multimedia Lt. 7
  • address: Jl. Kebonsirih No.12
  • address: JAKARTA
  • country: ID
  • phone: +62-21-3860500
  • fax-no: +62-21-3861215
  • e-mail: [email protected]
  • admin-c: HM444-AP
  • tech-c: HM444-AP
  • nic-hdl: AI64-AP
  • notify: [email protected]
  • mnt-by: MAINT-TELKOMNET
  • last-modified: 2008-09-04T07:54:17Z
  • person: PT Telkom Indonesia Hostmaster
  • nic-hdl: HM444-AP
  • e-mail: [email protected]
  • address: PT. TELKOM INDONESIA
  • address: Menara Multimedia Lt. 7
  • address: Jl. Kebonsirih No.12
  • address: JAKARTA
  • phone: +62-21-3860500
  • fax-no: +62-21-3861215
  • country: ID
  • notify: [email protected]
  • mnt-by: MAINT-TELKOMNET
  • last-modified: 2008-09-04T07:29:40Z
  • route: 118.97.47.0/24
  • origin: AS7713
  • descr: Telekomunikasi Indonesia (PT)
  • mnt-by: MAINT-TELKOMNET
  • last-modified: 2021-08-25T19:15:40Z

Links to attack logs

anonymous-proxy-ip-list-2023-05-22