42.236.74.70 Threat Intelligence and Host Information

Share on:

General

This page contains threat intelligence information for the IPv4 address 42.236.74.70 and was generated either as a result of observed malicious activity or as an information gathering exercise to assist with enrichment of security events and context. All information is gathered passively through aggregation of public sources, or observations through activity upon honeynets. The host score is calculated through a series of statistically weighted values and machine learning which takes into account metadata such as host information, frequency, volume and global distribution of malicious activity, association with other known malicious hosts or networks, proxying or anonymising behaviour such as with tor exit nodes, residential proxies or VPN services, and many other attributes. These values are historical and indicative only - and should not be taken to be an accurate representation of the users, businesses or networks in which they reside.

Possibly Malicious Host 🟢 25/100

Host and Network Information

  • Tags: Nextray, alienvault ip, aws, awsau, bernal, botnet c2, bruteforce, carapicuiba, cyber security, dstip, epoch sha256 creation time url/attachment emotet , feodo tracker, generic, ho chi, host at, host de, host in, host tw, ioc, ip blocklist, la, lafusioncenter, louisiana, malicious, malicious host, mssql, nmap, phishing, port-scan, tsec
  • JARM: 3fd3fd0003fd3fd21c42d42d000000307ee0eb468e9fdb5cfcd698a80a67ef
  • View other sources: Spamhaus VirusTotal
  • Contained within other IP sets: turris_greylist

  • Country: China
  • Network: AS4837 china unicom china169 backbone
  • Noticed: 1 times
  • Protcols Attacked: mssql
  • Countries Attacked: Australia, Canada, Czechia, Denmark, Estonia, France, Germany, Latvia, Lithuania, Norway, Poland, Romania, Turkey, Ukraine, United Kingdom of Great Britain and Northern Ireland, United States of America
  • Passive DNS Results: en.fullmarks888.com demo123.zt01.19blog.cn ft.wan-energy.com app.knowpet.cn xiao-wan.com wanbattery.com app.jujuyou.cn en.wan-energy.com www.wan-energy.com www.huidinglvsuo.com huidinglvsuo.com xc.knowpet.cn sqkj365.com www.sqkj365.com git.19blog.cn www.haijiepower.cn haijiepower.cn vip1003.jujuyou.cn www.dzsensor.com dzsensor.com szyuelongxinxi.com www.szyuelongxinxi.com vip1007.jujuyou.cn www.jujuyou.cn jujuyou.cn phpmyadmin.knowpet.cn

Open Ports Detected

443

Map

Whois Information

  • inetnum: 42.224.0.0 - 42.239.255.255
  • netname: UNICOM-HA
  • descr: China Unicom Henan province network
  • descr: China Unicom
  • descr: No.21,JiN-Rong Street,
  • descr: Beijing 100033
  • country: CN
  • admin-c: CH1302-AP
  • tech-c: WW444-AP
  • mnt-by: APNIC-HM
  • mnt-lower: MAINT-CNCGROUP-HA
  • mnt-routes: MAINT-CNCGROUP-RR
  • mnt-irt: IRT-CU-CN
  • status: ALLOCATED PORTABLE
  • last-modified: 2016-05-04T00:29:00Z
  • irt: IRT-CU-CN
  • address: No.21,Financial Street
  • address: Beijing,100033
  • address: P.R.China
  • e-mail: [email protected]
  • abuse-mailbox: [email protected]
  • admin-c: CH1302-AP
  • tech-c: CH1302-AP
  • mnt-by: MAINT-CNCGROUP
  • last-modified: 2017-10-23T05:59:13Z
  • person: ChinaUnicom Hostmaster
  • nic-hdl: CH1302-AP
  • e-mail: [email protected]
  • address: No.21,Jin-Rong Street
  • address: Beijing,100033
  • address: P.R.China
  • phone: +86-10-66259764
  • fax-no: +86-10-66259764
  • country: CN
  • mnt-by: MAINT-CNCGROUP
  • last-modified: 2017-08-17T06:13:16Z
  • person: Wei Wang
  • nic-hdl: WW444-AP
  • e-mail: [email protected]
  • phone: +86-371-65952358
  • fax-no: +86-371-65968952
  • country: CN
  • mnt-by: MAINT-CNCGROUP-HA
  • last-modified: 2010-03-05T08:20:01Z
  • route: 42.224.0.0/12
  • descr: China Unicom Henan Province Network
  • country: CN
  • origin: AS4837
  • mnt-by: MAINT-CNCGROUP-RR
  • last-modified: 2011-03-02T05:24:03Z

Links to attack logs

nmap-scanning-list-2020-12-12 nmap-scanning-list-2020-11-23 nmap-scanning-list-2020-12-26 awsau-mssql-bruteforce-ip-list-2020-08-24 nmap-scanning-list-2021-07-24 aws-mssql-bruteforce-ip-list-2021-01-06 nmap-scanning-list-2020-12-24