13.56.163.250 Threat Intelligence and Host Information

Share on:

General

This page contains threat intelligence information for the IPv4 address 13.56.163.250 and was generated either as a result of observed malicious activity or as an information gathering exercise to assist with enrichment of security events and context. All information is gathered passively through aggregation of public sources, or observations through activity upon honeynets. The host score is calculated through a series of statistically weighted values and machine learning which takes into account metadata such as host information, frequency, volume and global distribution of malicious activity, association with other known malicious hosts or networks, proxying or anonymising behaviour such as with tor exit nodes, residential proxies or VPN services, and many other attributes. These values are historical and indicative only - and should not be taken to be an accurate representation of the users, businesses or networks in which they reside.

Possibly Malicious Host 🟢 15/100

Host and Network Information

  • View other sources: Spamhaus VirusTotal

  • Country: United States
  • Network: AS16509 amazon.com inc
  • Noticed: 1 times
  • Protocols Attacked: Anonymous Proxy
  • Passive DNS Results: 13-56-163-250.ipv4.nknlabs.io amyz98-06083255d35ad615d.ghe-test.net

Open Ports Detected

10000 10001 10134 102 1024 1025 104 10554 10911 11 110 11000 111 11371 1153 1290 13 1337 1500 16030 161 16993 17 17000 1701 17185 1801 1911 1925 1935 1947 2000 20000 20087 2050 2052 20547 2086 21025 2121 2126 2154 221 2222 23023 2323 2332 23424 2375 2379 2404 2455 25 2525 2562 2570 2572 264 27017 27036 2761 2762 28017 2806 30002 30003 3001 3050 3078 311 31337 32100 3221 3260 32764 3299 3301 3310 3483 3542 3551 3562 37215 37777 3780 3784 3790 389 3953 4022 4040 41800 43 4369 443 4430 4433 4434 444 4443 449 4500 4506 4567 4734 4786 48899 4899 4911 49152 50000 5005 50070 5009 5010 50100 502 51106 51235 520 5201 5209 5222 5269 53 5321 53413 5353 5357 54321 55000 554 55442 555 5555 55553 5560 5672 5683 5800 5858 587 593 5938 5984 5985 5986 6002 6443 6543 6633 666 6664 6666 6667 6969 7001 7005 7071 7400 7415 7434 7474 7547 7548 7634 7887 789 79 8008 8060 8069 808 8080 8092 8098 8126 8181 8200 83 8334 84 8513 8554 8586 873 88 8820 8869 90 9001 9009 902 9020 9042 9080 9090 9091 9095 9108 9200 9295 9302 9306 9418 9527 9595 9690 9869 9876 9899 992 993 9944 995 9955 9981

CVEs Detected

CVE-2007-3205 CVE-2011-4718 CVE-2012-6708 CVE-2013-2220 CVE-2013-6501 CVE-2013-7327 CVE-2013-7456 CVE-2014-0236 CVE-2014-2020 CVE-2014-4670 CVE-2014-5459 CVE-2014-9425 CVE-2014-9426 CVE-2014-9767 CVE-2015-1351 CVE-2015-4116 CVE-2015-4601 CVE-2015-6497 CVE-2015-7803 CVE-2015-7804 CVE-2015-8398 CVE-2015-8399 CVE-2015-8865 CVE-2015-8874 CVE-2015-8877 CVE-2015-8879 CVE-2015-8994 CVE-2015-9251 CVE-2015-9253 CVE-2016-10158 CVE-2016-10159 CVE-2016-10161 CVE-2016-10397 CVE-2016-10712 CVE-2016-1903 CVE-2016-2554 CVE-2016-3141 CVE-2016-3142 CVE-2016-4070 CVE-2016-4317 CVE-2016-4342 CVE-2016-4343 CVE-2016-4537 CVE-2016-4538 CVE-2016-4539 CVE-2016-4540 CVE-2016-4541 CVE-2016-4542 CVE-2016-4543 CVE-2016-5093 CVE-2016-5094 CVE-2016-5095 CVE-2016-5096 CVE-2016-5114 CVE-2016-5399 CVE-2016-5766 CVE-2016-5767 CVE-2016-5768 CVE-2016-5769 CVE-2016-5770 CVE-2016-5771 CVE-2016-5772 CVE-2016-5773 CVE-2016-6283 CVE-2016-6288 CVE-2016-6289 CVE-2016-6290 CVE-2016-6291 CVE-2016-6292 CVE-2016-6294 CVE-2016-6295 CVE-2016-6296 CVE-2016-6297 CVE-2016-7124 CVE-2016-7125 CVE-2016-7126 CVE-2016-7127 CVE-2016-7128 CVE-2016-7129 CVE-2016-7130 CVE-2016-7131 CVE-2016-7132 CVE-2016-7411 CVE-2016-7412 CVE-2016-7413 CVE-2016-7414 CVE-2016-7416 CVE-2016-7417 CVE-2016-7418 CVE-2016-7478 CVE-2016-8670 CVE-2016-9137 CVE-2016-9138 CVE-2016-9933 CVE-2016-9934 CVE-2016-9935 CVE-2017-11142 CVE-2017-11143 CVE-2017-11144 CVE-2017-11145 CVE-2017-11147 CVE-2017-11628 CVE-2017-12868 CVE-2017-12933 CVE-2017-16642 CVE-2017-16856 CVE-2017-16943 CVE-2017-16944 CVE-2017-18083 CVE-2017-18084 CVE-2017-18085 CVE-2017-18086 CVE-2017-7272 CVE-2017-7656 CVE-2017-7657 CVE-2017-7658 CVE-2017-7890 CVE-2017-7963 CVE-2017-8923 CVE-2017-9224 CVE-2017-9226 CVE-2017-9735 CVE-2018-10545 CVE-2018-10546 CVE-2018-10547 CVE-2018-10548 CVE-2018-10549 CVE-2018-12536 CVE-2018-12545 CVE-2018-13389 CVE-2018-14851 CVE-2018-14883 CVE-2018-15132 CVE-2018-17082 CVE-2018-19395 CVE-2018-19396 CVE-2018-19520 CVE-2018-20783 CVE-2018-5711 CVE-2018-5712 CVE-2018-6789 CVE-2018-7584 CVE-2019-10149 CVE-2019-10241 CVE-2019-10247 CVE-2019-11358 CVE-2019-13917 CVE-2019-15005 CVE-2019-15846 CVE-2019-17632 CVE-2019-20406 CVE-2019-3394 CVE-2019-3395 CVE-2019-3396 CVE-2019-3398 CVE-2019-6977 CVE-2019-9020 CVE-2019-9021 CVE-2019-9023 CVE-2019-9024 CVE-2019-9637 CVE-2019-9638 CVE-2019-9639 CVE-2019-9641 CVE-2020-11022 CVE-2020-11023 CVE-2020-11579 CVE-2020-12783 CVE-2020-27216 CVE-2020-27218 CVE-2020-27223 CVE-2020-28007 CVE-2020-28008 CVE-2020-28009 CVE-2020-28010 CVE-2020-28011 CVE-2020-28012 CVE-2020-28013 CVE-2020-28014 CVE-2020-28015 CVE-2020-28016 CVE-2020-28017 CVE-2020-28019 CVE-2020-28020 CVE-2020-28021 CVE-2020-28022 CVE-2020-28023 CVE-2020-28024 CVE-2020-28025 CVE-2020-28026 CVE-2020-4027 CVE-2020-7656 CVE-2020-8015 CVE-2021-27216 CVE-2021-28165 CVE-2021-28169 CVE-2021-34428 CVE-2021-38371 CVE-2022-2047 CVE-2022-2048 CVE-2022-31628 CVE-2022-31629 CVE-2022-37451 CVE-2022-37452 CVE-2023-26048 CVE-2023-26049 CVE-2023-36478 CVE-2023-36479 CVE-2023-40167 CVE-2023-41900 CVE-2023-44487 CVE-2023-51766

Map

Whois Information

  • NetRange: 13.24.0.0 - 13.59.255.255
  • CIDR: 13.32.0.0/12, 13.24.0.0/13, 13.56.0.0/14, 13.48.0.0/13
  • NetName: AT-88-Z
  • NetHandle: NET-13-24-0-0-1
  • Parent: NET13 (NET-13-0-0-0-0)
  • NetType: Direct Allocation
  • OriginAS:
  • Organization: Amazon Technologies Inc. (AT-88-Z)
  • RegDate: 2020-08-05
  • Updated: 2021-02-10
  • Ref: https://rdap.arin.net/registry/ip/13.24.0.0
  • OrgName: Amazon Technologies Inc.
  • OrgId: AT-88-Z
  • Address: 410 Terry Ave N.
  • City: Seattle
  • StateProv: WA
  • PostalCode: 98109
  • Country: US
  • RegDate: 2011-12-08
  • Updated: 2024-01-24
  • Comment: All abuse reports MUST include:
  • Comment: * src IP
  • Comment: * dest IP (your IP)
  • Comment: * dest port
  • Comment: * Accurate date/timestamp and timezone of activity
  • Comment: * Intensity/frequency (short log extracts)
  • Comment: * Your contact details (phone and email) Without these we will be unable to identify the correct owner of the IP address at that point in time.
  • Ref: https://rdap.arin.net/registry/entity/AT-88-Z
  • OrgRoutingHandle: IPROU3-ARIN
  • OrgRoutingName: IP Routing
  • OrgRoutingPhone: +1-206-555-0000
  • OrgRoutingEmail: [email protected]
  • OrgRoutingRef: https://rdap.arin.net/registry/entity/IPROU3-ARIN
  • OrgAbuseHandle: AEA8-ARIN
  • OrgAbuseName: Amazon EC2 Abuse
  • OrgAbusePhone: +1-206-555-0000
  • OrgAbuseEmail: [email protected]
  • OrgAbuseRef: https://rdap.arin.net/registry/entity/AEA8-ARIN
  • OrgNOCHandle: AANO1-ARIN
  • OrgNOCName: Amazon AWS Network Operations
  • OrgNOCPhone: +1-206-555-0000
  • OrgNOCEmail: [email protected]
  • OrgNOCRef: https://rdap.arin.net/registry/entity/AANO1-ARIN
  • OrgRoutingHandle: ARMP-ARIN
  • OrgRoutingName: AWS RPKI Management POC
  • OrgRoutingPhone: +1-206-555-0000
  • OrgRoutingEmail: [email protected]
  • OrgRoutingRef: https://rdap.arin.net/registry/entity/ARMP-ARIN
  • OrgTechHandle: ANO24-ARIN
  • OrgTechName: Amazon EC2 Network Operations
  • OrgTechPhone: +1-206-555-0000
  • OrgTechEmail: [email protected]
  • OrgTechRef: https://rdap.arin.net/registry/entity/ANO24-ARIN

Links to attack logs

anonymous-proxy-ip-list-2024-06-10 anonymous-proxy-ip-list-2024-06-12 anonymous-proxy-ip-list-2024-06-04 anonymous-proxy-ip-list-2024-06-05 anonymous-proxy-ip-list-2024-06-06 anonymous-proxy-ip-list-2024-06-09 anonymous-proxy-ip-list-2024-06-11 anonymous-proxy-ip-list-2024-06-07 anonymous-proxy-ip-list-2024-06-08