[noreply] abuse report about 80.85.242.255 — Fri, 23 Feb 2024 10:55:53 +0100 — service: ssh (First x 1) RID: 1081137768

Hello Abuse-Team,

your Server/Customer with the IP: *80.85.242.255* (neprosto.host) has attacked one of our servers/partners.
The attackers used the method/service: *ssh*  on: *Fri, 23 Feb 2024 10:55:53 +0100*.
The time listed is from the server-time of the Blocklist-user who submitted the report.
The attack was reported to the Blocklist.de-System on: *Fri, 23 Feb 2024 10:55:51 +0100*


!!! Do not answer to this Mail! Use support@ or contact-form for Questions (no resolve-messages, no updates....) !!!


The IP has been automatically blocked for a period of time. For an IP to be blocked, it needs
to have made several failed logins (ssh, imap....), tried to log in for an "invalid user", or have
triggered several 5xx-Error-Codes (eg. Blacklist on email...), all during a short period of time.
The Server-Owner configures the number of failed attempts, and the time period they have
to occur in, in order to trigger a ban and report. Blocklist has no control over these settings.


Please check the machine behind the IP 80.85.242.255 (neprosto.host) and fix the problem.
To search for AS-Number/IPs that you control, to see if any others have been infected/blocked, please go to:
https://www.blocklist.de/en/search.html?as=198037

If you need the logs in another format (rather than an attachment), please let us know.
You can see the Logfiles online again: https://www.blocklist.de/en/logs.html?rid=1081137768&ip=80.85.242.255


You can parse this abuse report mail with X-ARF-Tools from http://www.xarf.org/tools.html e.g. validatexarf-php.tar.gz.
You can find more information about X-Arf V0.2 at http://www.xarf.org/specification.html

This message will be sent again in one day if more attacks are reported to Blocklist.
In the attachment of this message you can find the original logs from the attacked system.

To pause this message for one week, you can use our "Stop Reports" feature on Blocklist.de to submit
the IP you want to stop recieving emails about, and the email you want to stop receiving them on.
If more attacks from your network are recognized after the seven day grace period, the reports will start
being sent again.

To pause these reports for one week:
https://www.blocklist.de/en/insert.html?ip=80.85.242.255&email=abuse@spacecore.pro


We found this abuse email address  in the Whois-Data from the IP under the SearchString "abuse-c"
Reply to this message to let us know if you want us to send future reports to a different email. (e.g. to abuse-quiet or a special address)


------------------------------
blocklist.de Abuse-Team
This message was sent automatically. For questions please use our Contact-Form (autogenerated@/abuse-team@ is not monitored!):
https://www.blocklist.de/en/contact.html?RID=1081137768
Logfiles: https://www.blocklist.de/en/logs.html?rid=1081137768&ip=80.85.242.255
------------------------------


report.txt

Reported-From: abuse-team@blocklist.de
Category: abuse
Report-Type: login-attack
Service: ssh
Version: 0.2
User-Agent: Fail2BanFeedBackScript blocklist.de V0.2
Date: Fri, 23 Feb 2024 10:55:53 +0100
Source-Type: ip-address
Source: 80.85.242.255
Port: 22
Report-ID: 1081137768@blocklist.de
Schema-URL: http://www.xarf.org/schema/abuse_login-attack_0.1.2.json
Attachment: text/plain


logfile.log

2024-02-23T10:54:25.320817+01:00 vpn.arvenenaske.de sshd[405967]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=80.85.242.255  user=root
2024-02-23T10:54:27.627344+01:00 vpn.arvenenaske.de sshd[405967]: Failed password for root from 80.85.242.255 port 43182 ssh2
2024-02-23T10:55:54.432398+01:00 vpn.arvenenaske.de sshd[405974]: Invalid user test from 80.85.242.255 port 60974
2024-02-23T10:55:54.436816+01:00 vpn.arvenenaske.de sshd[405974]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=80.85.242.255
2024-02-23T10:55:56.627382+01:00 vpn.arvenenaske.de sshd[405974]: Failed password for invalid user test from 80.85.242.255 port 60974 ssh2