34.245.100.116 Threat Intelligence and Host Information

Share on:

General

This page contains threat intelligence information for the IPv4 address 34.245.100.116 and was generated either as a result of observed malicious activity or as an information gathering exercise to assist with enrichment of security events and context. All information is gathered passively through aggregation of public sources, or observations through activity upon honeynets. The host score is calculated through a series of statistically weighted values and machine learning which takes into account metadata such as host information, frequency, volume and global distribution of malicious activity, association with other known malicious hosts or networks, proxying or anonymising behaviour such as with tor exit nodes, residential proxies or VPN services, and many other attributes. These values are historical and indicative only - and should not be taken to be an accurate representation of the users, businesses or networks in which they reside.

Possibly Malicious Host 🟢 15/100

Host and Network Information

  • View other sources: Spamhaus VirusTotal

  • Country: Ireland
  • Network: AS16509 amazon.com inc
  • Noticed: 1 times
  • Protcols Attacked: Anonymous Proxy

Malware Detected on Host

Count: 1 d97b45a3db8e29eaa72af46f3be14ffa78eb8441b46f69ba819b2b698a6dee06

Open Ports Detected

10001 10134 102 1023 1025 1027 104 10443 10554 1099 110 11000 1153 119 12000 122 1250 13 131 1311 1344 1366 137 1400 143 1433 1434 1471 1521 154 16010 16030 1604 161 16992 17000 1701 1741 179 1801 18081 18245 1883 19 19000 1901 19071 1911 19132 1925 1926 195 1962 2000 20000 2002 2008 20087 20256 20547 2058 2067 2081 2082 2083 2087 2096 21 2154 2181 222 2220 2221 2222 23023 2332 23424 2345 2375 2376 2382 2404 2455 25 25001 25105 2550 2553 25565 2561 2568 2570 26 2628 27015 27036 2761 28015 3000 30002 30003 3001 3050 3054 3058 3083 3088 3101 3128 31337 32100 32400 3260 3268 32764 3283 3299 3306 33060 3310 3333 3388 3389 3406 35000 3524 3541 3551 3567 37 3749 37777 3784 3790 3793 389 4000 4001 4064 4282 43 4369 44158 443 4433 444 4444 4482 4567 465 4664 4782 4848 4899 49 4911 49153 4949 500 5000 5001 5005 5006 5009 5010 50100 502 503 5050 51106 51235 5172 520 5201 52869 53 53413 5353 5357 54138 54321 548 5494 55442 55443 5555 55553 55554 5594 5672 5683 5800 5801 5858 587 5900 5984 5985 5986 6000 6001 6002 6008 6080 623 631 636 6379 6443 6600 6601 6603 6633 666 6664 6667 6668 6697 69 6969 70 7171 7415 7434 7443 7547 7548 7634 7657 771 789 79 7989 7998 80 800 8001 8009 801 8010 8015 8021 8040 8053 8060 8080 8083 8085 8087 8092 8098 81 8102 8104 8111 8112 8126 8181 82 8200 8238 8282 8291 8333 8334 84 8443 8448 8500 8545 8554 8585 8622 8649 8728 8767 8790 8791 88 8807 8834 8835 8844 8846 8847 8859 8878 8880 8888 9001 9009 9015 902 9041 9042 9047 9051 9080 9089 9090 9095 9111 9160 9191 9200 9216 9295 9302 9600 9663 9761 9800 987 992 9944 995 9981 9994 9998 9999

CVEs Detected

CVE-2011-4718 CVE-2012-1171 CVE-2012-6708 CVE-2013-1635 CVE-2013-1643 CVE-2013-1824 CVE-2013-2110 CVE-2013-3735 CVE-2013-4113 CVE-2013-4248 CVE-2013-4635 CVE-2013-4636 CVE-2013-6420 CVE-2013-6501 CVE-2013-6712 CVE-2013-7327 CVE-2013-7345 CVE-2014-0185 CVE-2014-0207 CVE-2014-0236 CVE-2014-0237 CVE-2014-0238 CVE-2014-1943 CVE-2014-2020 CVE-2014-2270 CVE-2014-2497 CVE-2014-3478 CVE-2014-3479 CVE-2014-3480 CVE-2014-3487 CVE-2014-3515 CVE-2014-3538 CVE-2014-3587 CVE-2014-3597 CVE-2014-3668 CVE-2014-3669 CVE-2014-3670 CVE-2014-3710 CVE-2014-3981 CVE-2014-4049 CVE-2014-4670 CVE-2014-4698 CVE-2014-4721 CVE-2014-5120 CVE-2014-5459 CVE-2014-8142 CVE-2014-9425 CVE-2014-9426 CVE-2014-9652 CVE-2014-9653 CVE-2014-9705 CVE-2014-9709 CVE-2014-9767 CVE-2014-9912 CVE-2015-0231 CVE-2015-0232 CVE-2015-0235 CVE-2015-0273 CVE-2015-1351 CVE-2015-1352 CVE-2015-2301 CVE-2015-2305 CVE-2015-2325 CVE-2015-2326 CVE-2015-2331 CVE-2015-2348 CVE-2015-2783 CVE-2015-2787 CVE-2015-3152 CVE-2015-3307 CVE-2015-3329 CVE-2015-3330 CVE-2015-3411 CVE-2015-3412 CVE-2015-3414 CVE-2015-3415 CVE-2015-3416 CVE-2015-4021 CVE-2015-4022 CVE-2015-4024 CVE-2015-4025 CVE-2015-4026 CVE-2015-4116 CVE-2015-4147 CVE-2015-4148 CVE-2015-4598 CVE-2015-4599 CVE-2015-4600 CVE-2015-4601 CVE-2015-4602 CVE-2015-4603 CVE-2015-4604 CVE-2015-4605 CVE-2015-4642 CVE-2015-4643 CVE-2015-4644 CVE-2015-5589 CVE-2015-5590 CVE-2015-6831 CVE-2015-6832 CVE-2015-6833 CVE-2015-6834 CVE-2015-6835 CVE-2015-6836 CVE-2015-6837 CVE-2015-6838 CVE-2015-7803 CVE-2015-7804 CVE-2015-8835 CVE-2015-8838 CVE-2015-8865 CVE-2015-8867 CVE-2015-8873 CVE-2015-8874 CVE-2015-8876 CVE-2015-8877 CVE-2015-8879 CVE-2015-8935 CVE-2015-8994 CVE-2015-9251 CVE-2015-9253 CVE-2016-10158 CVE-2016-10159 CVE-2016-10161 CVE-2016-10397 CVE-2016-10712 CVE-2016-1903 CVE-2016-2554 CVE-2016-3141 CVE-2016-3142 CVE-2016-3185 CVE-2016-4070 CVE-2016-4342 CVE-2016-4343 CVE-2016-4537 CVE-2016-4538 CVE-2016-4539 CVE-2016-4540 CVE-2016-4541 CVE-2016-4542 CVE-2016-4543 CVE-2016-5093 CVE-2016-5094 CVE-2016-5095 CVE-2016-5096 CVE-2016-5114 CVE-2016-5399 CVE-2016-5768 CVE-2016-5769 CVE-2016-5770 CVE-2016-5771 CVE-2016-5772 CVE-2016-5773 CVE-2016-6174 CVE-2016-6288 CVE-2016-6289 CVE-2016-6290 CVE-2016-6291 CVE-2016-6292 CVE-2016-6294 CVE-2016-6295 CVE-2016-6296 CVE-2016-6297 CVE-2016-7124 CVE-2016-7125 CVE-2016-7126 CVE-2016-7127 CVE-2016-7128 CVE-2016-7129 CVE-2016-7130 CVE-2016-7131 CVE-2016-7132 CVE-2016-7411 CVE-2016-7412 CVE-2016-7413 CVE-2016-7414 CVE-2016-7416 CVE-2016-7417 CVE-2016-7418 CVE-2016-7478 CVE-2016-9137 CVE-2016-9138 CVE-2016-9934 CVE-2016-9935 CVE-2017-11142 CVE-2017-11143 CVE-2017-11144 CVE-2017-11145 CVE-2017-11628 CVE-2017-12933 CVE-2017-16642 CVE-2017-16944 CVE-2017-7272 CVE-2017-7890 CVE-2017-7963 CVE-2017-9224 CVE-2017-9226 CVE-2018-10545 CVE-2018-10546 CVE-2018-10547 CVE-2018-10548 CVE-2018-10549 CVE-2018-14851 CVE-2018-14883 CVE-2018-15132 CVE-2018-17082 CVE-2018-19131 CVE-2018-19132 CVE-2018-19395 CVE-2018-19396 CVE-2018-19520 CVE-2018-20783 CVE-2018-7584 CVE-2019-11358 CVE-2019-12519 CVE-2019-12520 CVE-2019-12521 CVE-2019-12522 CVE-2019-12523 CVE-2019-12524 CVE-2019-12525 CVE-2019-12526 CVE-2019-12528 CVE-2019-12529 CVE-2019-13345 CVE-2019-18676 CVE-2019-18677 CVE-2019-18678 CVE-2019-18679 CVE-2019-18860 CVE-2019-9020 CVE-2019-9021 CVE-2019-9023 CVE-2019-9024 CVE-2019-9637 CVE-2019-9638 CVE-2019-9639 CVE-2019-9641 CVE-2020-11022 CVE-2020-11023 CVE-2020-11945 CVE-2020-14058 CVE-2020-15049 CVE-2020-15810 CVE-2020-15811 CVE-2020-24606 CVE-2020-25097 CVE-2020-8449 CVE-2020-8450 CVE-2020-8517 CVE-2021-28116 CVE-2021-28651 CVE-2021-28652 CVE-2021-31806 CVE-2021-31807 CVE-2021-31808 CVE-2021-33620 CVE-2021-46784 CVE-2022-31628 CVE-2022-31629 CVE-2022-41318 CVE-2023-46724 CVE-2023-46728 CVE-2023-46846 CVE-2023-46847 CVE-2023-49285 CVE-2023-49286 CVE-2023-49288 CVE-2023-50269 CVE-2023-5824

Map

Whois Information

  • NetRange: 34.192.0.0 - 34.255.255.255
  • CIDR: 34.192.0.0/10
  • NetName: AT-88-Z
  • NetHandle: NET-34-192-0-0-1
  • Parent: NET34 (NET-34-0-0-0-0)
  • NetType: Direct Allocation
  • OriginAS:
  • Organization: Amazon Technologies Inc. (AT-88-Z)
  • RegDate: 2016-09-12
  • Updated: 2016-09-12
  • Ref: https://rdap.arin.net/registry/ip/34.192.0.0
  • OrgName: Amazon Technologies Inc.
  • OrgId: AT-88-Z
  • Address: 410 Terry Ave N.
  • City: Seattle
  • StateProv: WA
  • PostalCode: 98109
  • Country: US
  • RegDate: 2011-12-08
  • Updated: 2022-09-30
  • Comment: All abuse reports MUST include:
  • Comment: * src IP
  • Comment: * dest IP (your IP)
  • Comment: * dest port
  • Comment: * Accurate date/timestamp and timezone of activity
  • Comment: * Intensity/frequency (short log extracts)
  • Comment: * Your contact details (phone and email) Without these we will be unable to identify the correct owner of the IP address at that point in time.
  • Ref: https://rdap.arin.net/registry/entity/AT-88-Z
  • OrgNOCHandle: AANO1-ARIN
  • OrgNOCName: Amazon AWS Network Operations
  • OrgNOCPhone: +1-206-555-0000
  • OrgNOCEmail: [email protected]
  • OrgNOCRef: https://rdap.arin.net/registry/entity/AANO1-ARIN
  • OrgRoutingHandle: ARMP-ARIN
  • OrgRoutingName: AWS RPKI Management POC
  • OrgRoutingPhone: +1-206-555-0000
  • OrgRoutingEmail: [email protected]
  • OrgRoutingRef: https://rdap.arin.net/registry/entity/ARMP-ARIN
  • OrgAbuseHandle: AEA8-ARIN
  • OrgAbuseName: Amazon EC2 Abuse
  • OrgAbusePhone: +1-206-555-0000
  • OrgAbuseEmail: [email protected]
  • OrgAbuseRef: https://rdap.arin.net/registry/entity/AEA8-ARIN
  • OrgTechHandle: ANO24-ARIN
  • OrgTechName: Amazon EC2 Network Operations
  • OrgTechPhone: +1-206-555-0000
  • OrgTechEmail: [email protected]
  • OrgTechRef: https://rdap.arin.net/registry/entity/ANO24-ARIN
  • OrgRoutingHandle: IPROU3-ARIN
  • OrgRoutingName: IP Routing
  • OrgRoutingPhone: +1-206-555-0000
  • OrgRoutingEmail: [email protected]
  • OrgRoutingRef: https://rdap.arin.net/registry/entity/IPROU3-ARIN
  • NetRange: 34.240.0.0 - 34.247.255.255
  • CIDR: 34.240.0.0/13
  • NetName: AMAZON-DUB
  • NetHandle: NET-34-240-0-0-1
  • Parent: AT-88-Z (NET-34-192-0-0-1)
  • NetType: Reallocated
  • OriginAS: AS16509
  • Organization: Amazon Data Services Ireland Limited (ADSIL-1)
  • RegDate: 2017-05-18
  • Updated: 2017-05-18
  • Ref: https://rdap.arin.net/registry/ip/34.240.0.0
  • OrgName: Amazon Data Services Ireland Limited
  • OrgId: ADSIL-1
  • Address: Unit 4033, Citywest Avenue Citywest Business Park
  • City: Dublin
  • StateProv: D24
  • PostalCode:
  • Country: IE
  • RegDate: 2014-07-18
  • Updated: 2014-07-18
  • Ref: https://rdap.arin.net/registry/entity/ADSIL-1
  • OrgAbuseHandle: AEA8-ARIN
  • OrgAbuseName: Amazon EC2 Abuse
  • OrgAbusePhone: +1-206-555-0000
  • OrgAbuseEmail: [email protected]
  • OrgAbuseRef: https://rdap.arin.net/registry/entity/AEA8-ARIN
  • OrgTechHandle: ANO24-ARIN
  • OrgTechName: Amazon EC2 Network Operations
  • OrgTechPhone: +1-206-555-0000
  • OrgTechEmail: [email protected]
  • OrgTechRef: https://rdap.arin.net/registry/entity/ANO24-ARIN
  • OrgNOCHandle: AANO1-ARIN
  • OrgNOCName: Amazon AWS Network Operations
  • OrgNOCPhone: +1-206-555-0000
  • OrgNOCEmail: [email protected]
  • OrgNOCRef: https://rdap.arin.net/registry/entity/AANO1-ARIN

Links to attack logs

anonymous-proxy-ip-list-2023-12-30