13.57.57.136 Threat Intelligence and Host Information

Share on:

General

This page contains threat intelligence information for the IPv4 address 13.57.57.136 and was generated either as a result of observed malicious activity or as an information gathering exercise to assist with enrichment of security events and context. All information is gathered passively through aggregation of public sources, or observations through activity upon honeynets. The host score is calculated through a series of statistically weighted values and machine learning which takes into account metadata such as host information, frequency, volume and global distribution of malicious activity, association with other known malicious hosts or networks, proxying or anonymising behaviour such as with tor exit nodes, residential proxies or VPN services, and many other attributes. These values are historical and indicative only - and should not be taken to be an accurate representation of the users, businesses or networks in which they reside.

Possibly Malicious Host 🟢 15/100

Host and Network Information

  • JARM: 2ad2ad00000000022c42d42d0000008aa043a2ae70f1a4f70c9b5036ea9f77

  • View other sources: Spamhaus VirusTotal

  • Country: United States
  • Network: AS16509 amazon.com inc
  • Noticed: 1 times
  • Protcols Attacked: Anonymous Proxy
  • Passive DNS Results: gitlab.tqe-windows-tower364-devel-5.rhdemo.io twitchchoice.com www.twitchchoice.com neglectfrontier.life

Open Ports Detected

10000 10001 10134 102 1023 10243 1025 10250 1026 1029 104 10443 10554 1099 11 110 11000 111 1111 11112 1119 11210 113 11300 11371 1153 119 1200 12000 121 122 1234 1250 129 1290 13 1311 1337 1355 13579 137 1400 14147 143 1433 1434 1471 15 1521 154 1599 16010 16030 1604 161 17 17000 1701 17185 1723 1741 175 179 1801 18081 18245 1830 1883 19 19000 19071 1911 19132 1925 1926 195 1950 1962 20 20000 2002 2008 2012 20256 2048 2051 20547 2064 2067 2081 2082 2083 2086 2087 2096 21 21025 2111 2121 2122 21379 2154 2181 22 221 2222 2232 2233 23 23023 2323 2332 2333 23424 2345 2351 2375 2376 2379 2404 2480 25 25001 2506 2552 25565 2559 2563 26 2628 264 2650 27015 27017 27036 2761 2762 28015 28017 3000 30002 30003 3001 3050 3051 3054 3056 3062 3069 3076 3087 3091 3092 3094 3101 3103 311 3110 3116 3119 3128 32100 32400 3260 3268 32764 3283 3299 3306 33060 3310 3333 3389 3391 3404 3405 3406 3407 3409 3410 3412 3483 3498 35000 3541 3542 3548 3549 3551 3552 3554 3559 35780 3689 37 37215 3749 37777 3780 3784 3790 389 3950 3953 4000 4022 4063 4064 41800 4242 4243 427 4282 43 4321 4369 44158 443 4433 444 4443 4444 4445 445 448 44818 450 4500 4506 4567 465 4664 4700 47808 4782 4786 47990 4840 4848 48899 4899 49 4911 49152 49153 4949 500 5000 50000 5001 5002 5003 5005 50050 5006 5007 50070 5008 5009 5010 50100 502 5025 503 5050 5070 51106 5122 51235 515 5172 520 5201 5222 5269 53 53413 5353 5357 54138 5432 54321 5435 548 55000 554 55442 55443 5555 55553 55554 5560 5601 5604 5606 5608 5632 5672 5683 5800 5801 5858 587 58749 5900 5901 593 5938 59417 5984 5985 5986 6000 6001 6002 6005 623 631 6352 636 6379 6443 6511 6543 6560 6590 6633 6653 666 6664 6666 6667 6697 69 6969 70 7001 7002 7005 7014 7171 7218 7400 7415 7434 7443 7474 7500 7535 7537 7547 7548 7634 7657 771 777 7777 7778 7779 7887 789 79 7989 80 8000 8001 8006 8007 8008 8009 8010 8017 8022 8027 8030 8039 8047 805 806 8060 808 8080 8081 8082 8083 8085 8086 8087 8088 8089 8090 8091 8097 8098 8099 81 8104 8109 8111 8112 8123 8126 8139 8140 8181 82 8200 8239 8291 83 8333 8334 84 8402 8405 8408 8409 8415 8417 8428 8431 8443 8446 8500 8545 8554 8575 8585 86 8623 8637 8649 87 8728 873 8733 88 8800 8803 8806 8812 8815 8822 8824 8825 8829 8834 8837 8839 8840 8849 8865 8871 8872 8873 8875 8876 8880 8881 8888 8889 8890 89 90 9001 9002 9003 9009 9011 9014 9015 9019 902 9030 9036 9042 9044 9049 9050 9051 9089 9091 9092 9095 9098 9100 9101 9102 9104 9107 9111 9151 9160 9191 9200 9203 9204 9205 9207 9209 9210 9217 9219 9221 9222 9295 9301 9302 9304 9306 9308 9418 9443 9444 9595 9600 9690 9704 9761 98 9800 9869 987 9898 9899 993 9943 9944 995 9981 9992 9998 9999

CVEs Detected

CVE-2001-1556 CVE-2002-0655 CVE-2002-0656 CVE-2002-0659 CVE-2002-1233 CVE-2002-1658 CVE-2002-2272 CVE-2003-0020 CVE-2003-0078 CVE-2003-0190 CVE-2003-0460 CVE-2003-0542 CVE-2003-0682 CVE-2003-0693 CVE-2003-0695 CVE-2003-0987 CVE-2003-0993 CVE-2003-1418 CVE-2003-1562 CVE-2004-0174 CVE-2004-0175 CVE-2004-0263 CVE-2004-0492 CVE-2004-0940 CVE-2004-0942 CVE-2004-0975 CVE-2004-1082 CVE-2004-1653 CVE-2004-2343 CVE-2005-1797 CVE-2005-2666 CVE-2005-2798 CVE-2005-2946 CVE-2005-3352 CVE-2006-0225 CVE-2006-20001 CVE-2006-2940 CVE-2006-3747 CVE-2006-3918 CVE-2006-4339 CVE-2006-4924 CVE-2006-5051 CVE-2006-5052 CVE-2006-5752 CVE-2006-5794 CVE-2006-7250 CVE-2007-2243 CVE-2007-3108 CVE-2007-3304 CVE-2007-4752 CVE-2007-5000 CVE-2007-6388 CVE-2007-6750 CVE-2008-1446 CVE-2008-2939 CVE-2008-3259 CVE-2008-4109 CVE-2008-5077 CVE-2008-7270 CVE-2009-0590 CVE-2009-0789 CVE-2009-1195 CVE-2009-1377 CVE-2009-1378 CVE-2009-1386 CVE-2009-1387 CVE-2009-1535 CVE-2009-2521 CVE-2009-3245 CVE-2009-3555 CVE-2009-4355 CVE-2009-4444 CVE-2009-4445 CVE-2010-0010 CVE-2010-0433 CVE-2010-0742 CVE-2010-4180 CVE-2010-4252 CVE-2010-4478 CVE-2010-4755 CVE-2010-5107 CVE-2010-5298 CVE-2011-1473 CVE-2011-1945 CVE-2011-3368 CVE-2011-4108 CVE-2011-4317 CVE-2011-4327 CVE-2011-4576 CVE-2011-4577 CVE-2011-4619 CVE-2011-4718 CVE-2011-5000 CVE-2012-0027 CVE-2012-0814 CVE-2012-0884 CVE-2012-1165 CVE-2012-1171 CVE-2012-2110 CVE-2012-2333 CVE-2012-6708 CVE-2013-0166 CVE-2013-1635 CVE-2013-1643 CVE-2013-1824 CVE-2013-2110 CVE-2013-3735 CVE-2013-4113 CVE-2013-4248 CVE-2013-4635 CVE-2013-4636 CVE-2013-5697 CVE-2013-6420 CVE-2013-6449 CVE-2013-6501 CVE-2013-6712 CVE-2013-7327 CVE-2013-7345 CVE-2014-0076 CVE-2014-0185 CVE-2014-0207 CVE-2014-0224 CVE-2014-0231 CVE-2014-0236 CVE-2014-0237 CVE-2014-0238 CVE-2014-1692 CVE-2014-1943 CVE-2014-2020 CVE-2014-2270 CVE-2014-2497 CVE-2014-2532 CVE-2014-2653 CVE-2014-3470 CVE-2014-3478 CVE-2014-3479 CVE-2014-3480 CVE-2014-3487 CVE-2014-3515 CVE-2014-3538 CVE-2014-3567 CVE-2014-3568 CVE-2014-3570 CVE-2014-3571 CVE-2014-3572 CVE-2014-3587 CVE-2014-3597 CVE-2014-3668 CVE-2014-3669 CVE-2014-3670 CVE-2014-3710 CVE-2014-3981 CVE-2014-4049 CVE-2014-4670 CVE-2014-4698 CVE-2014-4721 CVE-2014-5120 CVE-2014-5459 CVE-2014-8142 CVE-2014-8176 CVE-2014-8275 CVE-2014-9425 CVE-2014-9426 CVE-2014-9652 CVE-2014-9653 CVE-2014-9705 CVE-2014-9709 CVE-2014-9767 CVE-2014-9912 CVE-2015-0204 CVE-2015-0209 CVE-2015-0228 CVE-2015-0231 CVE-2015-0232 CVE-2015-0235 CVE-2015-0273 CVE-2015-0286 CVE-2015-0287 CVE-2015-0288 CVE-2015-0289 CVE-2015-0292 CVE-2015-0293 CVE-2015-1351 CVE-2015-1352 CVE-2015-1788 CVE-2015-1789 CVE-2015-1790 CVE-2015-1791 CVE-2015-1792 CVE-2015-2301 CVE-2015-2305 CVE-2015-2325 CVE-2015-2326 CVE-2015-2331 CVE-2015-2348 CVE-2015-2783 CVE-2015-2787 CVE-2015-3152 CVE-2015-3195 CVE-2015-3307 CVE-2015-3329 CVE-2015-3330 CVE-2015-3411 CVE-2015-3412 CVE-2015-3414 CVE-2015-3415 CVE-2015-3416 CVE-2015-4000 CVE-2015-4021 CVE-2015-4022 CVE-2015-4024 CVE-2015-4025 CVE-2015-4026 CVE-2015-4116 CVE-2015-4147 CVE-2015-4148 CVE-2015-4598 CVE-2015-4599 CVE-2015-4600 CVE-2015-4601 CVE-2015-4602 CVE-2015-4603 CVE-2015-4604 CVE-2015-4605 CVE-2015-4642 CVE-2015-4643 CVE-2015-4644 CVE-2015-5352 CVE-2015-5589 CVE-2015-5590 CVE-2015-5600 CVE-2015-6563 CVE-2015-6564 CVE-2015-6831 CVE-2015-6832 CVE-2015-6833 CVE-2015-6834 CVE-2015-6835 CVE-2015-6836 CVE-2015-6837 CVE-2015-6838 CVE-2015-7803 CVE-2015-7804 CVE-2015-8835 CVE-2015-8838 CVE-2015-8865 CVE-2015-8867 CVE-2015-8873 CVE-2015-8874 CVE-2015-8876 CVE-2015-8877 CVE-2015-8879 CVE-2015-8935 CVE-2015-8994 CVE-2015-9251 CVE-2015-9253 CVE-2016-0703 CVE-2016-0704 CVE-2016-10009 CVE-2016-10010 CVE-2016-10011 CVE-2016-10012 CVE-2016-10158 CVE-2016-10159 CVE-2016-10161 CVE-2016-10397 CVE-2016-10708 CVE-2016-10712 CVE-2016-10735 CVE-2016-1903 CVE-2016-1908 CVE-2016-20012 CVE-2016-2106 CVE-2016-2107 CVE-2016-2108 CVE-2016-2109 CVE-2016-2176 CVE-2016-2554 CVE-2016-3141 CVE-2016-3142 CVE-2016-3185 CVE-2016-4070 CVE-2016-4342 CVE-2016-4343 CVE-2016-4537 CVE-2016-4538 CVE-2016-4539 CVE-2016-4540 CVE-2016-4541 CVE-2016-4542 CVE-2016-4543 CVE-2016-5093 CVE-2016-5094 CVE-2016-5095 CVE-2016-5096 CVE-2016-5114 CVE-2016-5399 CVE-2016-5768 CVE-2016-5769 CVE-2016-5770 CVE-2016-5771 CVE-2016-5772 CVE-2016-5773 CVE-2016-6174 CVE-2016-6288 CVE-2016-6289 CVE-2016-6290 CVE-2016-6291 CVE-2016-6292 CVE-2016-6294 CVE-2016-6295 CVE-2016-6296 CVE-2016-6297 CVE-2016-7056 CVE-2016-7124 CVE-2016-7125 CVE-2016-7126 CVE-2016-7127 CVE-2016-7128 CVE-2016-7129 CVE-2016-7130 CVE-2016-7131 CVE-2016-7132 CVE-2016-7411 CVE-2016-7412 CVE-2016-7413 CVE-2016-7414 CVE-2016-7416 CVE-2016-7417 CVE-2016-7418 CVE-2016-7478 CVE-2016-8612 CVE-2016-9137 CVE-2016-9138 CVE-2016-9934 CVE-2016-9935 CVE-2017-11142 CVE-2017-11143 CVE-2017-11144 CVE-2017-11145 CVE-2017-11628 CVE-2017-12933 CVE-2017-15906 CVE-2017-16642 CVE-2017-16944 CVE-2017-7272 CVE-2017-7890 CVE-2017-7963 CVE-2017-9224 CVE-2017-9226 CVE-2017-9788 CVE-2017-9798 CVE-2018-10545 CVE-2018-10546 CVE-2018-10547 CVE-2018-10548 CVE-2018-10549 CVE-2018-1301 CVE-2018-1302 CVE-2018-1303 CVE-2018-14040 CVE-2018-14042 CVE-2018-14851 CVE-2018-14883 CVE-2018-15132 CVE-2018-15473 CVE-2018-17082 CVE-2018-19395 CVE-2018-19396 CVE-2018-19520 CVE-2018-20676 CVE-2018-20677 CVE-2018-20685 CVE-2018-20783 CVE-2018-7584 CVE-2019-11358 CVE-2019-6109 CVE-2019-6110 CVE-2019-6111 CVE-2019-8331 CVE-2019-9020 CVE-2019-9021 CVE-2019-9023 CVE-2019-9024 CVE-2019-9637 CVE-2019-9638 CVE-2019-9639 CVE-2019-9641 CVE-2020-11022 CVE-2020-11023 CVE-2020-15778 CVE-2021-34798 CVE-2021-36368 CVE-2021-39275 CVE-2021-40438 CVE-2021-4044 CVE-2021-44790 CVE-2022-22719 CVE-2022-22720 CVE-2022-22721 CVE-2022-28330 CVE-2022-28614 CVE-2022-28615 CVE-2022-29404 CVE-2022-30556 CVE-2022-31628 CVE-2022-31629 CVE-2022-31813 CVE-2022-37436 CVE-2023-38408 CVE-2023-51384 CVE-2023-51385

Map

Whois Information

  • NetRange: 13.24.0.0 - 13.59.255.255
  • CIDR: 13.48.0.0/13, 13.56.0.0/14, 13.24.0.0/13, 13.32.0.0/12
  • NetName: AT-88-Z
  • NetHandle: NET-13-24-0-0-1
  • Parent: NET13 (NET-13-0-0-0-0)
  • NetType: Direct Allocation
  • OriginAS:
  • Organization: Amazon Technologies Inc. (AT-88-Z)
  • RegDate: 2020-08-05
  • Updated: 2021-02-10
  • Ref: https://rdap.arin.net/registry/ip/13.24.0.0
  • OrgName: Amazon Technologies Inc.
  • OrgId: AT-88-Z
  • Address: 410 Terry Ave N.
  • City: Seattle
  • StateProv: WA
  • PostalCode: 98109
  • Country: US
  • RegDate: 2011-12-08
  • Updated: 2022-09-30
  • Comment: All abuse reports MUST include:
  • Comment: * src IP
  • Comment: * dest IP (your IP)
  • Comment: * dest port
  • Comment: * Accurate date/timestamp and timezone of activity
  • Comment: * Intensity/frequency (short log extracts)
  • Comment: * Your contact details (phone and email) Without these we will be unable to identify the correct owner of the IP address at that point in time.
  • Ref: https://rdap.arin.net/registry/entity/AT-88-Z
  • OrgRoutingHandle: IPROU3-ARIN
  • OrgRoutingName: IP Routing
  • OrgRoutingPhone: +1-206-555-0000
  • OrgRoutingEmail: [email protected]
  • OrgRoutingRef: https://rdap.arin.net/registry/entity/IPROU3-ARIN
  • OrgAbuseHandle: AEA8-ARIN
  • OrgAbuseName: Amazon EC2 Abuse
  • OrgAbusePhone: +1-206-555-0000
  • OrgAbuseEmail: [email protected]
  • OrgAbuseRef: https://rdap.arin.net/registry/entity/AEA8-ARIN
  • OrgNOCHandle: AANO1-ARIN
  • OrgNOCName: Amazon AWS Network Operations
  • OrgNOCPhone: +1-206-555-0000
  • OrgNOCEmail: [email protected]
  • OrgNOCRef: https://rdap.arin.net/registry/entity/AANO1-ARIN
  • OrgRoutingHandle: ARMP-ARIN
  • OrgRoutingName: AWS RPKI Management POC
  • OrgRoutingPhone: +1-206-555-0000
  • OrgRoutingEmail: [email protected]
  • OrgRoutingRef: https://rdap.arin.net/registry/entity/ARMP-ARIN
  • OrgTechHandle: ANO24-ARIN
  • OrgTechName: Amazon EC2 Network Operations
  • OrgTechPhone: +1-206-555-0000
  • OrgTechEmail: [email protected]
  • OrgTechRef: https://rdap.arin.net/registry/entity/ANO24-ARIN

Links to attack logs

anonymous-proxy-ip-list-2023-12-30