91.205.130.100 Threat Intelligence and Host Information

Share on:

General

This page contains threat intelligence information for the IPv4 address 91.205.130.100 and was generated either as a result of observed malicious activity or as an information gathering exercise to assist with enrichment of security events and context. All information is gathered passively through aggregation of public sources, or observations through activity upon honeynets. The host score is calculated through a series of statistically weighted values and machine learning which takes into account metadata such as host information, frequency, volume and global distribution of malicious activity, association with other known malicious hosts or networks, proxying or anonymising behaviour such as with tor exit nodes, residential proxies or VPN services, and many other attributes. These values are historical and indicative only - and should not be taken to be an accurate representation of the users, businesses or networks in which they reside.

Potentially Malicious Host 🟡 35/100

Host and Network Information

  • Tags: blacklist, botnet, bruteforce, cyber security, digital ocean, ioc, malicious, Malicious IP, mirai, mssql, Nextray, phishing, scan, smb, tcp, tsec

  • View other sources: Spamhaus VirusTotal

  • Country: Russia
  • Network: AS47895 ltd erline
  • Noticed: 1 times
  • Protcols Attacked: mssql
  • Countries Attacked: Canada, Czechia, Denmark, Estonia, France, Germany, Latvia, Lithuania, Norway, Poland, Romania, Turkey, Ukraine, United Kingdom of Great Britain and Northern Ireland, United States of America
  • Passive DNS Results: asp.dagmintrud.ru iap.dagmintrud.ru vks.dagmintrud.ru soc-is.dagmintrud.ru soc-2.dagmintrud.ru soc.dagmintrud.ru soc-1.dagmintrud.ru

Open Ports Detected

1701 443 70 80 82 83 84 9988

CVEs Detected

CVE-2014-4078 CVE-2015-1635 CVE-2018-16845 CVE-2019-20372 CVE-2019-9511 CVE-2019-9513 CVE-2019-9516 CVE-2021-23017 CVE-2021-3618

Map

Whois Information

  • inetnum: 91.205.128.0 - 91.205.131.255
  • netname: R-LINE-NET
  • country: RU
  • org: ORG-LA640-RIPE
  • admin-c: IL1673-RIPE
  • tech-c: IL1673-RIPE
  • status: ASSIGNED PI
  • mnt-by: RIPE-NCC-END-MNT
  • mnt-by: RLINE-MNT
  • mnt-routes: RLINE-MNT
  • mnt-domains: RLINE-MNT
  • created: 2008-09-09T14:19:15Z
  • last-modified: 2021-09-09T13:04:02Z
  • organisation: ORG-LA640-RIPE
  • org-name: LTD “Erline”
  • country: RU
  • org-type: LIR
  • address: 31, I.Kazaka st.
  • address: 367025
  • address: Makhachkala, Dagestan
  • address: RUSSIAN FEDERATION
  • phone: +78722566780
  • abuse-c: AR16890-RIPE
  • mnt-ref: RIPE-NCC-HM-MNT
  • mnt-ref: RLINE-MNT
  • mnt-by: RIPE-NCC-HM-MNT
  • mnt-by: RLINE-MNT
  • created: 2013-08-19T12:52:18Z
  • last-modified: 2021-09-09T13:50:40Z
  • person: RLine Company
  • address: I.Kazaka st.31,
  • address: 367025 Daghestan,Mahachkala,
  • address: Russian Federation
  • phone: +7 8722 566777
  • nic-hdl: IL1673-RIPE
  • mnt-by: RLINE-MNT
  • created: 2013-08-14T14:18:50Z
  • last-modified: 2021-06-18T07:51:14Z
  • route: 91.205.130.0/24
  • descr: R-Line Ltd.
  • origin: AS47895
  • mnt-by: MNT-R-LINE
  • created: 2010-02-19T12:53:47Z
  • last-modified: 2010-02-19T12:53:47Z

Links to attack logs

dofrank-mssql-bruteforce-ip-list-2022-08-09