45.249.253.237 Threat Intelligence and Host Information

Share on:

General

This page contains threat intelligence information for the IPv4 address 45.249.253.237 and was generated either as a result of observed malicious activity or as an information gathering exercise to assist with enrichment of security events and context. All information is gathered passively through aggregation of public sources, or observations through activity upon honeynets. The host score is calculated through a series of statistically weighted values and machine learning which takes into account metadata such as host information, frequency, volume and global distribution of malicious activity, association with other known malicious hosts or networks, proxying or anonymising behaviour such as with tor exit nodes, residential proxies or VPN services, and many other attributes. These values are historical and indicative only - and should not be taken to be an accurate representation of the users, businesses or networks in which they reside.

Possibly Malicious Host 🟢 27/100

Host and Network Information

  • Tags: Malicious IP, Nextray, alienvault ip, bernal, blacklist, botnet, botnet c2, bruteforce, carapicuiba, cyber security, digital ocean, dstip, epoch sha256 creation time url/attachment emotet , feodo tracker, generic, ho chi, host at, host de, host in, host tw, ioc, ip blocklist, la, lafusioncenter, louisiana, malicious, malicious host, mirai, mssql, phishing, scan, smb, tcp, tsec
  • JARM: 29d29d20d29d29d21c29d29d29d29d15a110e3e079cba2b9e84d88fe6e1939

  • View other sources: Spamhaus VirusTotal
  • Contained within other IP sets: turris_greylist

  • Country: India
  • Network: AS135189 i connect broadband support and services
  • Noticed: 1 times
  • Protcols Attacked: mssql
  • Countries Attacked: Canada, Czechia, Denmark, Estonia, France, Germany, Latvia, Lithuania, Norway, Poland, Romania, Turkey, Ukraine, United Kingdom of Great Britain and Northern Ireland, United States of America

Malware Detected on Host

Count: 1 20e919f28cb72a053d31a5a52d7c503cb4df8e1969d1452c799bf57d03f36ef0

Open Ports Detected

137 1434 2008 2012 2021 3388 443 445 4999 5006 5007 5432 81 82 84 88 91 92 98

CVEs Detected

CVE-2014-4078

Map

Whois Information

  • inetnum: 45.249.252.0 - 45.249.255.255
  • netname: ICONIN
  • descr: i connect broadband support and services
  • admin-c: NM631-AP
  • tech-c: NM631-AP
  • country: IN
  • mnt-by: MAINT-IN-IRINN
  • mnt-irt: IRT-ICONIN-IN
  • mnt-routes: MAINT-IN-ICONIN
  • status: ASSIGNED PORTABLE
  • last-modified: 2016-05-13T07:21:44Z
  • irt: IRT-ICONIN-IN
  • address: unit no 401 4th floor 639 siddhivinayak landmark pushparaj chowk sangali,Sangli,Maharashtra-416416
  • e-mail: [email protected]
  • abuse-mailbox: [email protected]
  • admin-c: NM631-AP
  • tech-c: NM631-AP
  • mnt-by: MAINT-IN-ICONIN
  • last-modified: 2016-05-13T07:30:05Z
  • role: Network Manager
  • address: unit no 401 4th floor 639 siddhivinayak landmark pushparaj chowk sangali,Sangli,Maharashtra-416416
  • country: IN
  • phone: +91 02265180000
  • e-mail: [email protected]
  • admin-c: PD420-AP
  • tech-c: PD420-AP
  • nic-hdl: NM631-AP
  • mnt-by: MAINT-IN-ICONIN
  • last-modified: 2016-05-13T07:27:08Z
  • route: 45.249.253.0/24
  • descr: i connect broadband support and services
  • origin: AS135189
  • country: IN
  • mnt-by: MAINT-IN-ICONIN
  • mnt-routes: MAINT-IN-ICONIN
  • last-modified: 2016-05-18T08:21:08Z

Links to attack logs

dofrank-mssql-bruteforce-ip-list-2021-08-26 nmap-scanning-list-2021-05-26