13.239.31.251 Threat Intelligence and Host Information

Share on:

General

This page contains threat intelligence information for the IPv4 address 13.239.31.251 and was generated either as a result of observed malicious activity or as an information gathering exercise to assist with enrichment of security events and context. All information is gathered passively through aggregation of public sources, or observations through activity upon honeynets. The host score is calculated through a series of statistically weighted values and machine learning which takes into account metadata such as host information, frequency, volume and global distribution of malicious activity, association with other known malicious hosts or networks, proxying or anonymising behaviour such as with tor exit nodes, residential proxies or VPN services, and many other attributes. These values are historical and indicative only - and should not be taken to be an accurate representation of the users, businesses or networks in which they reside.

Possibly Malicious Host 🟢 15/100

Host and Network Information

  • JARM: 2ad2ad00000000022c42d42d0000008aa043a2ae70f1a4f70c9b5036ea9f77

  • View other sources: Spamhaus VirusTotal

  • Country: Australia
  • Network: AS16509 amazon.com inc
  • Noticed: 1 times
  • Protcols Attacked: Anonymous Proxy

Open Ports Detected

1000 10000 10001 10134 102 1023 1024 10243 1025 10250 104 10443 10554 1080 1099 11 110 11000 11112 11210 11211 113 11300 11371 1153 119 1200 12000 122 1234 1250 129 1290 13 1311 1337 1355 13579 1366 137 1400 14147 143 1433 1434 1471 1494 15 1521 1599 16010 16030 1604 161 16992 16993 17 17000 1701 17185 1723 1741 175 179 1801 18081 1820 18245 1883 19 19000 19071 1911 19132 1925 1926 1935 195 1962 1990 20 2000 20000 2002 2006 2008 20087 2022 20256 20547 2061 2064 2066 2081 2082 2083 2086 2087 2095 21 2100 2121 2122 21379 2150 2154 2181 22 221 222 2222 2233 2266 23 23023 2323 2332 23424 2345 2375 2379 2404 2455 2480 25 25001 25105 25565 2557 2559 2563 2569 26 2628 263 264 27015 27017 27036 2761 2762 28015 28017 2985 3000 30002 30003 3001 3005 3050 3063 3075 3077 3084 3085 3102 3103 3111 3112 3117 3128 31337 32100 32400 3260 3268 3269 32764 3283 3299 3301 3306 33060 3310 3333 3389 3391 3404 3479 3483 35000 3524 3541 3542 3550 3551 3554 3557 3559 3562 35780 3689 37 37215 3749 37777 3780 3784 3790 3791 389 3950 3952 4002 4022 4040 4043 4064 41800 4242 4243 4282 43 4321 4369 44158 443 4433 444 4443 4444 448 44818 4500 4524 4550 4567 465 4664 47808 4782 4786 47990 4840 4848 48899 4899 49 4911 49152 49153 4949 5000 50000 5001 5005 50050 5006 5007 50070 5008 5009 5010 50100 502 5025 503 5050 5070 51235 515 5150 5172 520 5201 5222 5269 5280 52869 53 53413 5353 5357 5400 54138 5432 54321 5435 5443 5454 55000 554 55442 55443 5555 55553 55554 5560 5593 5600 5601 5604 5605 5632 5672 5683 5800 5801 5822 5858 587 58749 5900 5901 5906 5910 593 5938 59417 5984 5986 6000 6001 6002 6003 6004 6006 6036 6080 6161 623 6264 631 636 6363 6379 6443 6581 6588 6603 6622 6633 6653 666 6662 6666 6667 6668 6697 6887 6955 6969 70 7001 7005 7010 7070 7071 7080 7170 7171 7218 7400 7401 7415 7443 7474 7535 7634 7657 771 7777 7779 789 79 7989 80 8000 8001 8003 8008 8009 8010 8012 8013 8016 8017 8022 8035 8036 8037 8039 8054 8060 8071 8080 8081 8083 8085 8086 8087 8088 8089 8090 8097 8098 8099 81 8101 8106 8108 8123 8126 8139 8140 8181 8184 82 8200 8237 8239 83 830 8333 8334 84 8401 8403 8409 8412 8418 8421 8422 8431 8433 8442 8443 8444 8446 85 8500 8545 8575 8585 8649 8663 8666 87 8728 873 88 880 8800 8805 8809 8811 8812 8815 8819 8831 8832 8833 8834 8839 8843 8845 8848 8850 8851 8856 8865 8881 8885 8887 8888 8889 8899 89 9001 9002 9009 9014 9015 9035 9038 9041 9042 9048 9051 9080 9090 9091 9092 9095 9100 9108 9111 9136 9151 9160 9189 9191 9200 9207 9208 9210 9211 9213 9216 9218 9221 9295 9302 9306 9309 9418 9443 9595 9600 9606 97 9704 9761 9800 9861 9869 987 9898 9899 992 993 9943 9944 995 9998 9999

CVEs Detected

CVE-2002-0655 CVE-2002-0656 CVE-2002-0659 CVE-2003-0078 CVE-2003-0131 CVE-2003-0147 CVE-2003-0851 CVE-2004-0079 CVE-2004-0081 CVE-2004-0112 CVE-2004-0975 CVE-2005-1797 CVE-2005-2946 CVE-2005-2969 CVE-2006-2937 CVE-2006-2940 CVE-2006-3738 CVE-2006-4339 CVE-2006-4343 CVE-2006-7250 CVE-2007-3108 CVE-2007-5135 CVE-2008-5077 CVE-2008-7270 CVE-2009-0590 CVE-2009-0789 CVE-2009-1377 CVE-2009-1378 CVE-2009-1386 CVE-2009-1387 CVE-2009-3245 CVE-2009-3555 CVE-2009-4355 CVE-2010-0433 CVE-2010-0742 CVE-2010-4180 CVE-2010-4252 CVE-2010-5298 CVE-2011-1473 CVE-2011-1945 CVE-2011-4108 CVE-2011-4576 CVE-2011-4577 CVE-2011-4619 CVE-2011-4718 CVE-2012-0027 CVE-2012-0884 CVE-2012-1165 CVE-2012-1171 CVE-2012-2110 CVE-2012-2333 CVE-2012-6708 CVE-2013-0166 CVE-2013-1635 CVE-2013-1643 CVE-2013-1824 CVE-2013-2110 CVE-2013-3735 CVE-2013-4113 CVE-2013-4248 CVE-2013-4635 CVE-2013-4636 CVE-2013-6420 CVE-2013-6449 CVE-2013-6501 CVE-2013-6712 CVE-2013-7327 CVE-2013-7345 CVE-2014-0076 CVE-2014-0185 CVE-2014-0207 CVE-2014-0224 CVE-2014-0236 CVE-2014-0237 CVE-2014-0238 CVE-2014-1943 CVE-2014-2020 CVE-2014-2270 CVE-2014-2497 CVE-2014-3470 CVE-2014-3478 CVE-2014-3479 CVE-2014-3480 CVE-2014-3487 CVE-2014-3515 CVE-2014-3538 CVE-2014-3567 CVE-2014-3568 CVE-2014-3570 CVE-2014-3571 CVE-2014-3572 CVE-2014-3587 CVE-2014-3597 CVE-2014-3668 CVE-2014-3669 CVE-2014-3670 CVE-2014-3710 CVE-2014-3981 CVE-2014-4049 CVE-2014-4670 CVE-2014-4698 CVE-2014-4721 CVE-2014-5120 CVE-2014-5459 CVE-2014-8142 CVE-2014-8176 CVE-2014-8275 CVE-2014-9425 CVE-2014-9426 CVE-2014-9652 CVE-2014-9653 CVE-2014-9705 CVE-2014-9709 CVE-2014-9767 CVE-2014-9912 CVE-2015-0204 CVE-2015-0209 CVE-2015-0231 CVE-2015-0232 CVE-2015-0235 CVE-2015-0273 CVE-2015-0286 CVE-2015-0287 CVE-2015-0288 CVE-2015-0289 CVE-2015-0292 CVE-2015-0293 CVE-2015-1351 CVE-2015-1352 CVE-2015-1788 CVE-2015-1789 CVE-2015-1790 CVE-2015-1791 CVE-2015-1792 CVE-2015-2301 CVE-2015-2305 CVE-2015-2325 CVE-2015-2326 CVE-2015-2331 CVE-2015-2348 CVE-2015-2783 CVE-2015-2787 CVE-2015-3152 CVE-2015-3195 CVE-2015-3307 CVE-2015-3329 CVE-2015-3330 CVE-2015-3411 CVE-2015-3412 CVE-2015-3414 CVE-2015-3415 CVE-2015-3416 CVE-2015-4000 CVE-2015-4021 CVE-2015-4022 CVE-2015-4024 CVE-2015-4025 CVE-2015-4026 CVE-2015-4116 CVE-2015-4147 CVE-2015-4148 CVE-2015-4598 CVE-2015-4599 CVE-2015-4600 CVE-2015-4601 CVE-2015-4602 CVE-2015-4603 CVE-2015-4604 CVE-2015-4605 CVE-2015-4642 CVE-2015-4643 CVE-2015-4644 CVE-2015-5589 CVE-2015-5590 CVE-2015-6831 CVE-2015-6832 CVE-2015-6833 CVE-2015-6834 CVE-2015-6835 CVE-2015-6836 CVE-2015-6837 CVE-2015-6838 CVE-2015-7803 CVE-2015-7804 CVE-2015-8835 CVE-2015-8838 CVE-2015-8865 CVE-2015-8867 CVE-2015-8873 CVE-2015-8874 CVE-2015-8876 CVE-2015-8877 CVE-2015-8879 CVE-2015-8935 CVE-2015-8994 CVE-2015-9251 CVE-2015-9253 CVE-2016-0703 CVE-2016-0704 CVE-2016-10158 CVE-2016-10159 CVE-2016-10161 CVE-2016-10397 CVE-2016-10712 CVE-2016-10735 CVE-2016-1903 CVE-2016-2106 CVE-2016-2107 CVE-2016-2108 CVE-2016-2109 CVE-2016-2176 CVE-2016-2554 CVE-2016-3141 CVE-2016-3142 CVE-2016-3185 CVE-2016-4070 CVE-2016-4342 CVE-2016-4343 CVE-2016-4537 CVE-2016-4538 CVE-2016-4539 CVE-2016-4540 CVE-2016-4541 CVE-2016-4542 CVE-2016-4543 CVE-2016-5093 CVE-2016-5094 CVE-2016-5095 CVE-2016-5096 CVE-2016-5114 CVE-2016-5399 CVE-2016-5768 CVE-2016-5769 CVE-2016-5770 CVE-2016-5771 CVE-2016-5772 CVE-2016-5773 CVE-2016-6174 CVE-2016-6288 CVE-2016-6289 CVE-2016-6290 CVE-2016-6291 CVE-2016-6292 CVE-2016-6294 CVE-2016-6295 CVE-2016-6296 CVE-2016-6297 CVE-2016-7056 CVE-2016-7124 CVE-2016-7125 CVE-2016-7126 CVE-2016-7127 CVE-2016-7128 CVE-2016-7129 CVE-2016-7130 CVE-2016-7131 CVE-2016-7132 CVE-2016-7411 CVE-2016-7412 CVE-2016-7413 CVE-2016-7414 CVE-2016-7416 CVE-2016-7417 CVE-2016-7418 CVE-2016-7478 CVE-2016-9137 CVE-2016-9138 CVE-2016-9934 CVE-2016-9935 CVE-2017-11142 CVE-2017-11143 CVE-2017-11144 CVE-2017-11145 CVE-2017-11628 CVE-2017-12933 CVE-2017-16642 CVE-2017-16944 CVE-2017-7272 CVE-2017-7656 CVE-2017-7657 CVE-2017-7658 CVE-2017-7890 CVE-2017-7963 CVE-2017-9224 CVE-2017-9226 CVE-2017-9735 CVE-2018-10545 CVE-2018-10546 CVE-2018-10547 CVE-2018-10548 CVE-2018-10549 CVE-2018-14040 CVE-2018-14042 CVE-2018-14851 CVE-2018-14883 CVE-2018-15132 CVE-2018-17082 CVE-2018-19395 CVE-2018-19396 CVE-2018-19520 CVE-2018-20676 CVE-2018-20677 CVE-2018-20783 CVE-2018-7584 CVE-2019-11358 CVE-2019-8331 CVE-2019-9020 CVE-2019-9021 CVE-2019-9023 CVE-2019-9024 CVE-2019-9637 CVE-2019-9638 CVE-2019-9639 CVE-2019-9641 CVE-2020-11022 CVE-2020-11023 CVE-2020-23064 CVE-2020-27216 CVE-2021-28165 CVE-2021-28169 CVE-2021-4044 CVE-2022-2047 CVE-2022-2048 CVE-2022-31628 CVE-2022-31629 CVE-2023-26048 CVE-2023-26049 CVE-2023-44487

Map

Whois Information

  • NetRange: 13.200.0.0 - 13.239.255.255
  • CIDR: 13.224.0.0/12, 13.200.0.0/13, 13.208.0.0/12
  • NetName: AT-88-Z
  • NetHandle: NET-13-200-0-0-1
  • Parent: NET13 (NET-13-0-0-0-0)
  • NetType: Direct Allocation
  • OriginAS:
  • Organization: Amazon Technologies Inc. (AT-88-Z)
  • RegDate: 2019-10-01
  • Updated: 2021-02-10
  • Ref: https://rdap.arin.net/registry/ip/13.200.0.0
  • OrgName: Amazon Technologies Inc.
  • OrgId: AT-88-Z
  • Address: 410 Terry Ave N.
  • City: Seattle
  • StateProv: WA
  • PostalCode: 98109
  • Country: US
  • RegDate: 2011-12-08
  • Updated: 2022-09-30
  • Comment: All abuse reports MUST include:
  • Comment: * src IP
  • Comment: * dest IP (your IP)
  • Comment: * dest port
  • Comment: * Accurate date/timestamp and timezone of activity
  • Comment: * Intensity/frequency (short log extracts)
  • Comment: * Your contact details (phone and email) Without these we will be unable to identify the correct owner of the IP address at that point in time.
  • Ref: https://rdap.arin.net/registry/entity/AT-88-Z
  • OrgRoutingHandle: ARMP-ARIN
  • OrgRoutingName: AWS RPKI Management POC
  • OrgRoutingPhone: +1-206-555-0000
  • OrgRoutingEmail: [email protected]
  • OrgRoutingRef: https://rdap.arin.net/registry/entity/ARMP-ARIN
  • OrgAbuseHandle: AEA8-ARIN
  • OrgAbuseName: Amazon EC2 Abuse
  • OrgAbusePhone: +1-206-555-0000
  • OrgAbuseEmail: [email protected]
  • OrgAbuseRef: https://rdap.arin.net/registry/entity/AEA8-ARIN
  • OrgRoutingHandle: IPROU3-ARIN
  • OrgRoutingName: IP Routing
  • OrgRoutingPhone: +1-206-555-0000
  • OrgRoutingEmail: [email protected]
  • OrgRoutingRef: https://rdap.arin.net/registry/entity/IPROU3-ARIN
  • OrgNOCHandle: AANO1-ARIN
  • OrgNOCName: Amazon AWS Network Operations
  • OrgNOCPhone: +1-206-555-0000
  • OrgNOCEmail: [email protected]
  • OrgNOCRef: https://rdap.arin.net/registry/entity/AANO1-ARIN
  • OrgTechHandle: ANO24-ARIN
  • OrgTechName: Amazon EC2 Network Operations
  • OrgTechPhone: +1-206-555-0000
  • OrgTechEmail: [email protected]
  • OrgTechRef: https://rdap.arin.net/registry/entity/ANO24-ARIN
  • NetRange: 13.236.0.0 - 13.239.255.255
  • CIDR: 13.236.0.0/14
  • NetName: AMAZO-SYD
  • NetHandle: NET-13-236-0-0-1
  • Parent: AT-88-Z (NET-13-200-0-0-1)
  • NetType: Reallocated
  • OriginAS: AS16509
  • Organization: Amazon Corporate Services Pty Ltd (ACSPL-2)
  • RegDate: 2017-06-23
  • Updated: 2021-02-10
  • Ref: https://rdap.arin.net/registry/ip/13.236.0.0
  • OrgName: Amazon Corporate Services Pty Ltd
  • OrgId: ACSPL-2
  • Address: 400 Harris Street
  • Address: Ultimo
  • City: Sydney
  • StateProv: NSW
  • PostalCode: 2006
  • Country: AU
  • RegDate: 2014-07-18
  • Updated: 2014-07-18
  • Ref: https://rdap.arin.net/registry/entity/ACSPL-2
  • OrgAbuseHandle: AEA8-ARIN
  • OrgAbuseName: Amazon EC2 Abuse
  • OrgAbusePhone: +1-206-555-0000
  • OrgAbuseEmail: [email protected]
  • OrgAbuseRef: https://rdap.arin.net/registry/entity/AEA8-ARIN
  • OrgNOCHandle: AANO1-ARIN
  • OrgNOCName: Amazon AWS Network Operations
  • OrgNOCPhone: +1-206-555-0000
  • OrgNOCEmail: [email protected]
  • OrgNOCRef: https://rdap.arin.net/registry/entity/AANO1-ARIN
  • OrgTechHandle: ANO24-ARIN
  • OrgTechName: Amazon EC2 Network Operations
  • OrgTechPhone: +1-206-555-0000
  • OrgTechEmail: [email protected]
  • OrgTechRef: https://rdap.arin.net/registry/entity/ANO24-ARIN

Links to attack logs

anonymous-proxy-ip-list-2023-12-29