213.135.131.113 Threat Intelligence and Host Information

Share on:

title: “213.135.131.113 Threat Intelligence and Host Information”# General

category: ipinfopage date: 2023-05-14 10:00:01 UTC —

General

This page contains threat intelligence information for the IPv4 address 213.135.131.113 and was generated either as a result of observed malicious activity or as an information gathering exercise to assist with enrichment of security events and context. All information is gathered passively through aggregation of public sources, or observations through activity upon honeynets. The host score is calculated through a series of statistically weighted values and machine learning which takes into account metadata such as host information, frequency, volume and global distribution of malicious activity, association with other known malicious hosts or networks, proxying or anonymising behaviour such as with tor exit nodes, residential proxies or VPN services, and many other attributes. These values are historical and indicative only - and should not be taken to be an accurate representation of the users, businesses or networks in which they reside.

This page contains threat intelligence information for the IPv4 address 213.135.131.113 and was generated either as a result of observed malicious activity or as an information gathering exercise to assist with enrichment of security events and context. All information is gathered passively through aggregation of public sources, or observations through activity upon honeynets. The host score is calculated through a series of statistically weighted values and machine learning which takes into account metadata such as host information, frequency, volume and global distribution of malicious activity, association with other known malicious hosts or networks, proxying or anonymising behaviour such as with tor exit nodes, residential proxies or VPN services, and many other attributes. These values are historical and indicative only - and should not be taken to be an accurate representation of the users, businesses or networks in which they reside.

Potentially Malicious Host 🟡 37/100

Host and Network Information

  • Tags: Malicious IP, Nextray, SSH, Scanner, Telnet, Webattack, attack, blacklist, botnet, bruteforce, cowrie, cyber security, digital ocean, ioc, la, lafusioncenter, login, louisiana, malicious, mirai, phishing, scan, scanner, scanning, smtp, ssh, tcp, telnet, tsec
  • View other sources: Spamhaus VirusTotal

Potentially Malicious Host 🟡 37/100

Host and Network Information

  • Tags: Malicious IP, Nextray, SSH, Scanner, Telnet, Webattack, attack, blacklist, botnet, bruteforce, cowrie, cyber security, digital ocean, ioc, la, lafusioncenter, login, louisiana, malicious, mirai, phishing, scan, scanner, scanning, smtp, ssh, tcp, telnet, tsec
  • View other sources: Spamhaus VirusTotal

  • Country: Russia
  • Network: * Country: AS13056 pjsc rostelecom Russia
  • Network: * Noticed: 17 times AS13056 pjsc rostelecom
  • Protcols Attacked: * Noticed: 17 times SSH
  • Protcols Attacked: * Countries Attacked: Canada, Czechia, Denmark, Estonia, France, Germany, Latvia, Lithuania, Norway, Poland, Romania, Turkey, Ukraine, United Kingdom of Great Britain and Northern Ireland, United States of America SSH
  • Countries Attacked: Canada, Czechia, Denmark, Estonia, France, Germany, Latvia, Lithuania, Norway, Poland, Romania, Turkey, Ukraine, United Kingdom of Great Britain and Northern Ireland, United States of America

Map

Map

Whois Information

Whois Information

  • inetnum: 213.135.128.0 - 213.135.159.255
  • inetnum: 213.135.128.0 - 213.135.159.255
  • netname: MACROREGIONAL_CENTER
  • descr: PJSC Rostelecom, Tambov branch
  • netname: MACROREGIONAL_CENTER
  • descr: ex-netname: TMBNET
  • descr: PJSC Rostelecom, Tambov branch
  • country: RU
  • admin-c: MAS40-RIPE
  • descr: ex-netname: TMBNET
  • tech-c: VAK75-RIPE
  • country: RU
  • status: ASSIGNED PA
  • admin-c: MAS40-RIPE
  • mnt-by: TEC-MNT
  • created: 2011-12-12T14:09:19Z
  • tech-c: VAK75-RIPE
  • last-modified: 2015-09-07T10:58:19Z
  • status: ASSIGNED PA
  • person: Mikhael A. Sablin
  • mnt-by: TEC-MNT
  • address: OJSC Rostelecom
  • address: Russia, 392002, Tambov, 2V Astrakhanskaya st
  • created: 2011-12-12T14:09:19Z
  • phone: +7 4752 750640
  • fax-no: +7 4752 751312
  • last-modified: 2015-09-07T10:58:19Z
  • nic-hdl: MAS40-RIPE
  • mnt-by: TEC-MNT
  • person: Mikhael A. Sablin
  • created: 2003-04-21T07:38:45Z
  • last-modified: 2011-12-12T15:03:47Z
  • address: OJSC Rostelecom
  • person: Vladimir A. Kombarov
  • address: OJSC Rostelecom
  • address: Russia, 392002, Tambov, 2V Astrakhanskaya st
  • address: Russia, 392002, Tambov, 2V Astrakhanskaya st
  • phone: +7 4752 750616
  • phone: +7 4752 750640
  • fax-no: +7 4752 751312
  • nic-hdl: VAK75-RIPE
  • fax-no: +7 4752 751312
  • mnt-by: TEC-MNT
  • created: 2006-09-18T11:24:28Z
  • nic-hdl: MAS40-RIPE
  • last-modified: 2015-12-18T08:16:56Z
  • route: 213.135.128.0/19
  • mnt-by: TEC-MNT
  • descr: OJSC Rostelecom, Tambov branch
  • origin: AS13056
  • created: 2003-04-21T07:38:45Z
  • mnt-by: TEC-MNT
  • created: 2002-04-24T13:22:06Z
  • last-modified: 2011-12-12T15:03:47Z
  • last-modified: 2018-10-24T10:30:42Z
  • mnt-routes: ROSTELECOM-MNT
  • person: Vladimir A. Kombarov
  • mnt-routes: TEC-MNT
  • address: OJSC Rostelecom
  • address: Russia, 392002, Tambov, 2V Astrakhanskaya st
  • phone: +7 4752 750616
  • fax-no: +7 4752 751312
  • nic-hdl: VAK75-RIPE
  • mnt-by: TEC-MNT
  • created: 2006-09-18T11:24:28Z
  • last-modified: 2015-12-18T08:16:56Z
  • route: 213.135.128.0/19
  • descr: OJSC Rostelecom, Tambov branch
  • origin: AS13056
  • mnt-by: TEC-MNT
  • created: 2002-04-24T13:22:06Z
  • last-modified: 2018-10-24T10:30:42Z
  • mnt-routes: ROSTELECOM-MNT
  • mnt-routes: TEC-MNT

Links to attack logs

dotoronto-telnet-bruteforce-ip-list-2021-04-05