Abuse Message [AbuseID:C8E462:22]: AbuseInfoMail: [Autoreporter 13b184c8-30e6-4095-9b4e-2bdbe30e3881] Summary of your network security incidents (Hetzner)

NCSC-FI has received information regarding IP-addresses in your network which may have security problems. The information regarding the problems is included at the end of the message. Data lines have the following format:
asn|ip|source time|domain name|cc|type|uuid|info

Here cc refers to the country code, type to the type of the security problem, and uuid is the unique identifier of the event in Autoreporter. The info column is reserved for any additional information. The column always includes an anonymous identifier for the datasource that is used in the report. All timestamps are given in UTC.

For more information on the reported events please contact NCSC-FI at cert@traficom.fi.

Network:
- - asn: 24940
- - ip range: 


24940|65.108.143.81|2023-05-29 06:19:39Z||FI|scan|acda7a33-6924-4049-bb72-023a760c7b7a|Datasource: k, Source Port: 40042, Scan Count: 113, Additional Information: 100% of the targets were scanned for TCP/22., Targets: 113
24940|65.108.143.81|2023-05-29 07:19:37Z||FI|scan|b7be24cf-2a8d-443e-85fd-549408830ca4|Datasource: k, Source Port: 49856, Scan Count: 119, Additional Information: 100% of the targets were scanned for TCP/22., Targets: 119
24940|65.108.143.81|2023-05-29 08:19:58Z||FI|scan|4ae15a4a-4b04-4283-b684-1e90f90c1896|Datasource: k, Source Port: 39264, Scan Count: 121, Additional Information: 100% of the targets were scanned for TCP/22., Targets: 121
24940|65.108.143.81|2023-05-29 09:19:57Z||FI|scan|325f86ab-5803-44c0-b934-24036e6b8b9a|Datasource: k, Source Port: 60886, Scan Count: 541, Additional Information: 100% of the targets were scanned for TCP/22., Targets: 541
24940|65.108.143.81|2023-05-29 10:19:55Z||FI|scan|7ffed5e1-e602-4553-84af-47c41601377b|Datasource: k, Source Port: 33172, Scan Count: 517, Additional Information: 100% of the targets were scanned for TCP/22., Targets: 517
24940|65.108.143.81|2023-05-29 11:19:58Z||FI|scan|0f67d73e-a99a-4b6c-b739-2a014d110c7d|Datasource: k, Source Port: 42926, Scan Count: 563, Additional Information: 100% of the targets were scanned for TCP/22., Targets: 563
24940|65.108.143.81|2023-05-29 00:48:09Z||FI|bruteforce|e201c18f-c8c1-49b7-800d-596b259ca710|Datasource: b, Protocol: ssh, Port: 55640, Description Url: https://www.shadowserver.org/what-we-do/network-reporting/honeypot-brute-force-events-report/
24940|65.108.143.81|2023-05-29 03:16:17Z||FI|bruteforce|594cde2b-ad38-4762-aa4a-faa5f483b79c|Datasource: b, Protocol: ssh, Port: 43946, Description Url: https://www.shadowserver.org/what-we-do/network-reporting/honeypot-brute-force-events-report/
24940|65.108.143.81|2023-05-29 05:01:33Z||FI|bruteforce|3f79d4f3-e080-435c-bc85-881352c241fa|Datasource: b, Protocol: ssh, Port: 54538, Description Url: https://www.shadowserver.org/what-we-do/network-reporting/honeypot-brute-force-events-report/
24940|65.108.143.81|2023-05-29 05:05:04Z||FI|bruteforce|5e65199b-4d7c-41a1-983e-4308abdc4d7a|Datasource: b, Protocol: ssh, Port: 54430, Description Url: https://www.shadowserver.org/what-we-do/network-reporting/honeypot-brute-force-events-report/
24940|65.108.143.81|2023-05-29 08:08:46Z||FI|bruteforce|20392be1-d51b-4754-ac7f-1c66c3d24e32|Datasource: b, Protocol: ssh, Port: 39774, Description Url: https://www.shadowserver.org/what-we-do/network-reporting/honeypot-brute-force-events-report/
24940|65.108.143.81|2023-05-29 08:53:36Z||FI|bruteforce|21a8a66c-4a54-4eff-b856-686720309244|Datasource: b, Protocol: ssh, Port: 41496, Description Url: https://www.shadowserver.org/what-we-do/network-reporting/honeypot-brute-force-events-report/
24940|65.108.143.81|2023-05-29 09:04:26Z||FI|bruteforce|9ad23668-32d2-4e3c-9577-45e5a559f72b|Datasource: b, Protocol: ssh, Port: 38030, Description Url: https://www.shadowserver.org/what-we-do/network-reporting/honeypot-brute-force-events-report/
24940|65.108.143.81|2023-05-29 09:04:44Z||FI|bruteforce|a54b29d3-cbb7-460b-90cf-08250ef8ad73|Datasource: b, Protocol: ssh, Port: 49940, Description Url: https://www.shadowserver.org/what-we-do/network-reporting/honeypot-brute-force-events-report/
24940|65.108.143.81|2023-05-29 09:18:21Z||FI|bruteforce|fa0230d2-213c-49de-9313-a82283afea35|Datasource: b, Protocol: ssh, Port: 34418, Description Url: https://www.shadowserver.org/what-we-do/network-reporting/honeypot-brute-force-events-report/
24940|65.108.143.81|2023-05-29 09:24:43Z||FI|bruteforce|d3d3c2db-a3de-4a1a-a71f-4ff511b9d6f3|Datasource: b, Protocol: ssh, Port: 51150, Description Url: https://www.shadowserver.org/what-we-do/network-reporting/honeypot-brute-force-events-report/
24940|65.108.143.81|2023-05-29 09:51:39Z||FI|bruteforce|11efe07b-bdbe-47ab-8a1b-eb40c32333a7|Datasource: b, Protocol: ssh, Port: 47940, Description Url: https://www.shadowserver.org/what-we-do/network-reporting/honeypot-brute-force-events-report/
24940|65.108.143.81|2023-05-29 10:11:58Z||FI|bruteforce|70ee836a-3783-4b13-bf51-601bef515bde|Datasource: b, Protocol: ssh, Port: 40942, Description Url: https://www.shadowserver.org/what-we-do/network-reporting/honeypot-brute-force-events-report/
24940|65.108.143.81|2023-05-29 11:03:08Z||FI|bruteforce|59500e1f-3016-4ab8-be9e-08347eaa5508|Datasource: b, Protocol: ssh, Port: 33040, Description Url: https://www.shadowserver.org/what-we-do/network-reporting/honeypot-brute-force-events-report/