13.49.226.125 Threat Intelligence and Host Information

Share on:

General

This page contains threat intelligence information for the IPv4 address 13.49.226.125 and was generated either as a result of observed malicious activity or as an information gathering exercise to assist with enrichment of security events and context. All information is gathered passively through aggregation of public sources, or observations through activity upon honeynets. The host score is calculated through a series of statistically weighted values and machine learning which takes into account metadata such as host information, frequency, volume and global distribution of malicious activity, association with other known malicious hosts or networks, proxying or anonymising behaviour such as with tor exit nodes, residential proxies or VPN services, and many other attributes. These values are historical and indicative only - and should not be taken to be an accurate representation of the users, businesses or networks in which they reside.

Possibly Malicious Host 🟢 15/100

Host and Network Information

  • View other sources: Spamhaus VirusTotal

  • Country: Sweden
  • Network: AS16509 amazon.com inc
  • Noticed: 1 times
  • Protocols Attacked: Anonymous Proxy

Open Ports Detected

10001 1012 10134 1023 1024 1025 10250 104 10911 110 11000 111 1111 113 12000 1234 1337 1400 1433 1434 1494 16010 1604 161 16993 17000 1701 1723 175 179 18081 1883 19 1900 19000 1926 195 2002 20087 2010 2048 2051 20547 2067 2082 2083 2086 21025 2121 21379 221 2332 2382 2404 2455 25105 25565 26 264 27017 2761 28015 3000 30002 30003 3059 3066 3070 3075 3085 3094 311 3116 32100 32400 3269 32764 3299 33060 3332 3333 3389 3403 3443 3483 3522 3542 3551 3554 3560 3689 37 37215 3780 3793 4022 4242 4282 43 4321 443 444 44818 4506 4567 47463 4786 4840 4911 49153 4949 500 5000 5006 50070 5008 50100 502 503 5050 51 51106 5122 520 52869 53 53413 5357 54138 54321 5435 548 554 55442 5555 5594 5597 5601 5800 5801 593 5938 59417 6000 6262 636 6379 6443 6561 6633 666 6668 6697 6789 69 7070 7218 7415 7474 7547 7548 7634 7777 7788 789 7989 8000 8001 8009 8010 8081 8083 8085 8086 8087 8090 8097 81 8126 8181 82 8200 8243 8334 84 8401 8407 8417 8446 8545 8649 88 8800 8809 8814 8842 8846 8851 8857 8863 8864 8888 8889 8891 8989 9002 9005 9009 902 9033 9042 9080 9082 9090 9107 9109 9151 9200 9295 9418 9443 9595 9800 9869 9876 9944 9998 9999

CVEs Detected

CVE-2004-0079 CVE-2004-0081 CVE-2004-0112 CVE-2004-0975 CVE-2005-1797 CVE-2005-2946 CVE-2005-2969 CVE-2006-0225 CVE-2006-2937 CVE-2006-2940 CVE-2006-3738 CVE-2006-4339 CVE-2006-4343 CVE-2006-4924 CVE-2006-5051 CVE-2006-5052 CVE-2006-5794 CVE-2006-7250 CVE-2007-2243 CVE-2007-2768 CVE-2007-3108 CVE-2007-3205 CVE-2007-4752 CVE-2007-5135 CVE-2008-3259 CVE-2008-3844 CVE-2008-4109 CVE-2008-5077 CVE-2008-7270 CVE-2009-0590 CVE-2009-0789 CVE-2009-1390 CVE-2009-3245 CVE-2009-3555 CVE-2009-3765 CVE-2009-3766 CVE-2009-3767 CVE-2009-4355 CVE-2010-0433 CVE-2010-0742 CVE-2010-4180 CVE-2010-4252 CVE-2010-4478 CVE-2010-4755 CVE-2010-5107 CVE-2010-5298 CVE-2011-1473 CVE-2011-1945 CVE-2011-4108 CVE-2011-4327 CVE-2011-4354 CVE-2011-4576 CVE-2011-4577 CVE-2011-4619 CVE-2011-4718 CVE-2011-5000 CVE-2012-0027 CVE-2012-0814 CVE-2012-0884 CVE-2012-1165 CVE-2012-1171 CVE-2012-2110 CVE-2012-2333 CVE-2012-6708 CVE-2013-0166 CVE-2013-1635 CVE-2013-1643 CVE-2013-1824 CVE-2013-2110 CVE-2013-2220 CVE-2013-3735 CVE-2013-4113 CVE-2013-4248 CVE-2013-4635 CVE-2013-4636 CVE-2013-6420 CVE-2013-6449 CVE-2013-6501 CVE-2013-6712 CVE-2013-7327 CVE-2013-7345 CVE-2013-7456 CVE-2014-0076 CVE-2014-0185 CVE-2014-0207 CVE-2014-0224 CVE-2014-0236 CVE-2014-0237 CVE-2014-0238 CVE-2014-1692 CVE-2014-1943 CVE-2014-2020 CVE-2014-2270 CVE-2014-2497 CVE-2014-2532 CVE-2014-2653 CVE-2014-3470 CVE-2014-3478 CVE-2014-3479 CVE-2014-3480 CVE-2014-3487 CVE-2014-3515 CVE-2014-3538 CVE-2014-3567 CVE-2014-3568 CVE-2014-3570 CVE-2014-3571 CVE-2014-3572 CVE-2014-3587 CVE-2014-3597 CVE-2014-3668 CVE-2014-3669 CVE-2014-3670 CVE-2014-3710 CVE-2014-3981 CVE-2014-4049 CVE-2014-4078 CVE-2014-4670 CVE-2014-4698 CVE-2014-4721 CVE-2014-5120 CVE-2014-5459 CVE-2014-8142 CVE-2014-8176 CVE-2014-8275 CVE-2014-9425 CVE-2014-9426 CVE-2014-9652 CVE-2014-9653 CVE-2014-9705 CVE-2014-9709 CVE-2014-9767 CVE-2014-9912 CVE-2015-0204 CVE-2015-0209 CVE-2015-0231 CVE-2015-0232 CVE-2015-0235 CVE-2015-0273 CVE-2015-0286 CVE-2015-0287 CVE-2015-0288 CVE-2015-0289 CVE-2015-0292 CVE-2015-0293 CVE-2015-1351 CVE-2015-1352 CVE-2015-1788 CVE-2015-1789 CVE-2015-1790 CVE-2015-1791 CVE-2015-1792 CVE-2015-2301 CVE-2015-2305 CVE-2015-2325 CVE-2015-2326 CVE-2015-2331 CVE-2015-2348 CVE-2015-2783 CVE-2015-2787 CVE-2015-3152 CVE-2015-3195 CVE-2015-3307 CVE-2015-3329 CVE-2015-3330 CVE-2015-3411 CVE-2015-3412 CVE-2015-3414 CVE-2015-3415 CVE-2015-3416 CVE-2015-4000 CVE-2015-4021 CVE-2015-4022 CVE-2015-4024 CVE-2015-4025 CVE-2015-4026 CVE-2015-4116 CVE-2015-4147 CVE-2015-4148 CVE-2015-4598 CVE-2015-4599 CVE-2015-4600 CVE-2015-4601 CVE-2015-4602 CVE-2015-4603 CVE-2015-4604 CVE-2015-4605 CVE-2015-4642 CVE-2015-4643 CVE-2015-4644 CVE-2015-5352 CVE-2015-5589 CVE-2015-5590 CVE-2015-5600 CVE-2015-6497 CVE-2015-6563 CVE-2015-6564 CVE-2015-6831 CVE-2015-6832 CVE-2015-6833 CVE-2015-6834 CVE-2015-6835 CVE-2015-6836 CVE-2015-6837 CVE-2015-6838 CVE-2015-7803 CVE-2015-7804 CVE-2015-8398 CVE-2015-8399 CVE-2015-8835 CVE-2015-8838 CVE-2015-8865 CVE-2015-8867 CVE-2015-8873 CVE-2015-8874 CVE-2015-8876 CVE-2015-8877 CVE-2015-8879 CVE-2015-8935 CVE-2015-8994 CVE-2015-9251 CVE-2015-9253 CVE-2016-0703 CVE-2016-0704 CVE-2016-10009 CVE-2016-10010 CVE-2016-10011 CVE-2016-10012 CVE-2016-10158 CVE-2016-10159 CVE-2016-10161 CVE-2016-10397 CVE-2016-10708 CVE-2016-10712 CVE-2016-1903 CVE-2016-1908 CVE-2016-20012 CVE-2016-2106 CVE-2016-2107 CVE-2016-2108 CVE-2016-2109 CVE-2016-2176 CVE-2016-2554 CVE-2016-3141 CVE-2016-3142 CVE-2016-3171 CVE-2016-3185 CVE-2016-4070 CVE-2016-4317 CVE-2016-4342 CVE-2016-4343 CVE-2016-4537 CVE-2016-4538 CVE-2016-4539 CVE-2016-4540 CVE-2016-4541 CVE-2016-4542 CVE-2016-4543 CVE-2016-5093 CVE-2016-5094 CVE-2016-5095 CVE-2016-5096 CVE-2016-5114 CVE-2016-5399 CVE-2016-5766 CVE-2016-5767 CVE-2016-5768 CVE-2016-5769 CVE-2016-5770 CVE-2016-5771 CVE-2016-5772 CVE-2016-5773 CVE-2016-6174 CVE-2016-6283 CVE-2016-6288 CVE-2016-6289 CVE-2016-6290 CVE-2016-6291 CVE-2016-6292 CVE-2016-6294 CVE-2016-6295 CVE-2016-6296 CVE-2016-6297 CVE-2016-7056 CVE-2016-7124 CVE-2016-7125 CVE-2016-7126 CVE-2016-7127 CVE-2016-7128 CVE-2016-7129 CVE-2016-7130 CVE-2016-7131 CVE-2016-7132 CVE-2016-7411 CVE-2016-7412 CVE-2016-7413 CVE-2016-7414 CVE-2016-7416 CVE-2016-7417 CVE-2016-7418 CVE-2016-7478 CVE-2016-8670 CVE-2016-9137 CVE-2016-9138 CVE-2016-9933 CVE-2016-9934 CVE-2016-9935 CVE-2017-11142 CVE-2017-11143 CVE-2017-11144 CVE-2017-11145 CVE-2017-11147 CVE-2017-11628 CVE-2017-12868 CVE-2017-12933 CVE-2017-15906 CVE-2017-16642 CVE-2017-16856 CVE-2017-18083 CVE-2017-18084 CVE-2017-18085 CVE-2017-18086 CVE-2017-7272 CVE-2017-7656 CVE-2017-7657 CVE-2017-7658 CVE-2017-7890 CVE-2017-7963 CVE-2017-8923 CVE-2017-9224 CVE-2017-9226 CVE-2017-9735 CVE-2018-10545 CVE-2018-10546 CVE-2018-10547 CVE-2018-10548 CVE-2018-10549 CVE-2018-12536 CVE-2018-12545 CVE-2018-13389 CVE-2018-14851 CVE-2018-14883 CVE-2018-15132 CVE-2018-15473 CVE-2018-17082 CVE-2018-19395 CVE-2018-19396 CVE-2018-19520 CVE-2018-20685 CVE-2018-20783 CVE-2018-5711 CVE-2018-5712 CVE-2018-7584 CVE-2019-10241 CVE-2019-10247 CVE-2019-11358 CVE-2019-15005 CVE-2019-17632 CVE-2019-20406 CVE-2019-3394 CVE-2019-3395 CVE-2019-3396 CVE-2019-3398 CVE-2019-6109 CVE-2019-6110 CVE-2019-6111 CVE-2019-6977 CVE-2019-9020 CVE-2019-9021 CVE-2019-9023 CVE-2019-9024 CVE-2019-9637 CVE-2019-9638 CVE-2019-9639 CVE-2019-9641 CVE-2020-11022 CVE-2020-11023 CVE-2020-11579 CVE-2020-15778 CVE-2020-27216 CVE-2020-27218 CVE-2020-27223 CVE-2020-4027 CVE-2020-7041 CVE-2020-7042 CVE-2020-7043 CVE-2020-7656 CVE-2021-28165 CVE-2021-28169 CVE-2021-34428 CVE-2021-36368 CVE-2021-4044 CVE-2022-2047 CVE-2022-2048 CVE-2022-31628 CVE-2022-31629 CVE-2023-26048 CVE-2023-26049 CVE-2023-36478 CVE-2023-36479 CVE-2023-38408 CVE-2023-40167 CVE-2023-41900 CVE-2023-44487 CVE-2023-48795 CVE-2023-51384 CVE-2023-51385 CVE-2023-51767

Map

Whois Information

  • NetRange: 13.24.0.0 - 13.59.255.255
  • CIDR: 13.32.0.0/12, 13.56.0.0/14, 13.48.0.0/13, 13.24.0.0/13
  • NetName: AT-88-Z
  • NetHandle: NET-13-24-0-0-1
  • Parent: NET13 (NET-13-0-0-0-0)
  • NetType: Direct Allocation
  • OriginAS:
  • Organization: Amazon Technologies Inc. (AT-88-Z)
  • RegDate: 2020-08-05
  • Updated: 2021-02-10
  • Ref: https://rdap.arin.net/registry/ip/13.24.0.0
  • OrgName: Amazon Technologies Inc.
  • OrgId: AT-88-Z
  • Address: 410 Terry Ave N.
  • City: Seattle
  • StateProv: WA
  • PostalCode: 98109
  • Country: US
  • RegDate: 2011-12-08
  • Updated: 2024-01-24
  • Comment: All abuse reports MUST include:
  • Comment: * src IP
  • Comment: * dest IP (your IP)
  • Comment: * dest port
  • Comment: * Accurate date/timestamp and timezone of activity
  • Comment: * Intensity/frequency (short log extracts)
  • Comment: * Your contact details (phone and email) Without these we will be unable to identify the correct owner of the IP address at that point in time.
  • Ref: https://rdap.arin.net/registry/entity/AT-88-Z
  • OrgRoutingHandle: IPROU3-ARIN
  • OrgRoutingName: IP Routing
  • OrgRoutingPhone: +1-206-555-0000
  • OrgRoutingEmail: [email protected]
  • OrgRoutingRef: https://rdap.arin.net/registry/entity/IPROU3-ARIN
  • OrgTechHandle: ANO24-ARIN
  • OrgTechName: Amazon EC2 Network Operations
  • OrgTechPhone: +1-206-555-0000
  • OrgTechEmail: [email protected]
  • OrgTechRef: https://rdap.arin.net/registry/entity/ANO24-ARIN
  • OrgAbuseHandle: AEA8-ARIN
  • OrgAbuseName: Amazon EC2 Abuse
  • OrgAbusePhone: +1-206-555-0000
  • OrgAbuseEmail: [email protected]
  • OrgAbuseRef: https://rdap.arin.net/registry/entity/AEA8-ARIN
  • OrgNOCHandle: AANO1-ARIN
  • OrgNOCName: Amazon AWS Network Operations
  • OrgNOCPhone: +1-206-555-0000
  • OrgNOCEmail: [email protected]
  • OrgNOCRef: https://rdap.arin.net/registry/entity/AANO1-ARIN
  • OrgRoutingHandle: ARMP-ARIN
  • OrgRoutingName: AWS RPKI Management POC
  • OrgRoutingPhone: +1-206-555-0000
  • OrgRoutingEmail: [email protected]
  • OrgRoutingRef: https://rdap.arin.net/registry/entity/ARMP-ARIN
  • NetRange: 13.48.0.0 - 13.49.255.255
  • CIDR: 13.48.0.0/15
  • NetName: AMAZON-ARN
  • NetHandle: NET-13-48-0-0-2
  • Parent: AT-88-Z (NET-13-24-0-0-1)
  • NetType: Reallocated
  • OriginAS: AS16509
  • Organization: Amazon Data Services Sweden (AT-1921)
  • RegDate: 2019-01-07
  • Updated: 2021-02-10
  • Ref: https://rdap.arin.net/registry/ip/13.48.0.0
  • OrgName: Amazon Data Services Sweden
  • OrgId: AT-1921
  • Address: Kungsgatan 49
  • City: Stockholm
  • StateProv:
  • PostalCode: 111 22
  • Country: SE
  • RegDate: 2019-01-07
  • Updated: 2019-08-02
  • Ref: https://rdap.arin.net/registry/entity/AT-1921
  • OrgAbuseHandle: AEA8-ARIN
  • OrgAbuseName: Amazon EC2 Abuse
  • OrgAbusePhone: +1-206-555-0000
  • OrgAbuseEmail: [email protected]
  • OrgAbuseRef: https://rdap.arin.net/registry/entity/AEA8-ARIN
  • OrgTechHandle: ANO24-ARIN
  • OrgTechName: Amazon EC2 Network Operations
  • OrgTechPhone: +1-206-555-0000
  • OrgTechEmail: [email protected]
  • OrgTechRef: https://rdap.arin.net/registry/entity/ANO24-ARIN
  • OrgNOCHandle: AANO1-ARIN
  • OrgNOCName: Amazon AWS Network Operations
  • OrgNOCPhone: +1-206-555-0000
  • OrgNOCEmail: [email protected]
  • OrgNOCRef: https://rdap.arin.net/registry/entity/AANO1-ARIN

Links to attack logs

anonymous-proxy-ip-list-2024-03-08 anonymous-proxy-ip-list-2024-02-27 anonymous-proxy-ip-list-2024-02-26 anonymous-proxy-ip-list-2024-02-25 anonymous-proxy-ip-list-2024-02-28 anonymous-proxy-ip-list-2024-03-07