IOC Report
na.elf

loading gif

Processes

Path
Cmdline
Malicious
/tmp/na.elf
/tmp/na.elf

URLs

Name
IP
Malicious
https://mp.weixin.qq.com/s/XEnjVwb9I0GPG9RG-v7lHQname:
unknown
https://phishingkittracker.blogspot.com/2019/08/userphp-ecshop-sql-injection-2017.html
unknown
https://docs.min.io/cn/
unknown
http://wiki.peiqi.tech/wiki/oa/%E9%80%9A%E8%BE%BEOA/%E9%80%9A%E8%BE%BEOA%20v11.7%20auth_mobi.php%20%
unknown
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3019
unknown
https://github.com/jweny)
unknown
https://www.seebug.org/vuldb/ssvid-97265
unknown
https://www.seebug.org/vuldb/ssvid-97267
unknown
https://github.com/vulhub/vulhub/tree/master/couchdb/CVE-2017-12635
unknown
https://nvd.nist.gov/vuln/detail/CVE-2020-27986
unknown
https://www.seebug.org/vuldb/ssvid-97266
unknown
https://github.com/jas502n/CVE-2019-6340
unknown
https://www.oracle.com/security-alerts/alert-cve-2020-14750.html
unknown
https://www.seebug.org/vuldb/ssvid-97268
unknown
https://github.com/JrDw0/)
unknown
https://blog.csdn.net/fnmsd/article/details/88657083
unknown
https://www.cnvd.org.cn/flaw/show/CNVD-2021-34568
unknown
https://github.com/2357000166)
unknown
https://github.com/whami-root)
unknown
https://github.com/neverendxxxxxx)
unknown
https://wooyun.x10sec.org/static/bugs/wooyun-2015-0148227.html
unknown
https://s.tencent.com/research/bsafe/1228.html
unknown
https://github.com/Print1n)
unknown
https://www.zabbix.com/documentation/3.4/zh/manual/quickstart/login
unknown
https://yun.scdsjzx.cn/system/notice/detail/399d2dd0-94aa-4914-a8f6-e71f8dc8ac87
unknown
http://www.wujunjie.net/index.php/2015/08/02/%E6%96%B9%E7%BB%B4%E5%9B%A2%E8%B4%AD4-3%E6%9C%80%E6%96%
unknown
https://yq.aliyun.com/articles/616757
unknown
https://github.com/PR3R00T/CVE-2020-8193-Citrix-Scanner/blob/master/scanner.py
unknown
https://github.com/Sup3rm4nx0x)
unknown
https://mp.weixin.qq.com/s/g4YNI6UBqIQcKL0TRkKWlw
unknown
https://github.com/CouchCMS/CouchCMS/issues/46
unknown
https://github.com/kzaopa)
unknown
https://www.ohlinge.cn)
unknown
https://blog.csdn.net/dfdhxb995397/article/details/101385340
unknown
https://hub.docker.com/r/petergrace/opentsdb-docker
unknown
https://cert.360.cn/warning/detail?id=fba518d5fc5c4ed4ebedff1dab24caf2
unknown
https://blog.csdn.net/zy15667076526/article/details/111413979
unknown
http://wx.weaver)(
unknown
https://www.twilio.com/blog/2017/08/http-requests-in-node-js.htmlname:
unknown
https://s1xhcl.github.io/2021/03/13/%E9%80%9A%E8%BE%BEOA-v11-7-%E5%9C%A8%E7%BA%BF%E7%94%A8%E6%88%B7%
unknown
https://github.com/goharbor/harbor/issues/8951
unknown
https://www.cnblogs.com/-mo-/p/11295400.html
unknown
https://github.com/Loneyers/vuldocker/tree/master/next.js
unknown
https://mp.weixin.qq.com/s/KgAaFRKarMdycYzETyKS8A
unknown
https://github.com/WhiteHSBG)
unknown
http://wiki.peiqi.tech/PeiQi_Wiki/%E7%BD%91%E7%BB%9C%E8%AE%BE%E5%A4%87%E6%BC%8F%E6%B4%9E/%E4%B8%89%E
unknown
https://github.com/shadown1ng)
unknown
https://hackfun.org/)
unknown
https://cloud.tencent.com/developer/article/1472550
unknown
https://mp.weixin.qq.com/s/KRGKXAJQawXl88RBPTaAeg
unknown
https://github.com/Sndav)
unknown
https://cwiki.apache.org/confluence/display/AMBARI/Quick
unknown
https://kb.cert.org/vuls/id/843464name:
unknown
http://118.190.97.19:88/qingy/Web%E5%AE%89%E5%85%A8
unknown
https://github.com/vulhub/vulhub/tree/master/coldfusion/CVE-2010-2861name:
unknown
https://www.seebug.org/vuldb/ssvid-98364
unknown
http://wiki.peiqi.tech/PeiQi_Wiki/%E7%BD%91%E7%BB%9C%E8%AE%BE%E5%A4%87%E6%BC%8F%E6%B4%9E/%E8%BF%88%E
unknown
https://github.com/masahiro331/CVE-2019-10758
unknown
https://medium.com/
unknown
https://packetstormsecurity.com/files/144097/Hikvision-IP-Camera-Access-Bypass.html
unknown
https://github.com/vulhub/vulhub/tree/master/thinkphp/5-rcename:
unknown
https://github.com/rconfig/rconfig/commit/6ea92aa307e20f0918ebd18be9811e93048d5071
unknown
https://blog.csdn.net/ge00111/article/details/72765210name:
unknown
https://github.com/tangxiaofeng7)
unknown
https://t.co/LfvbyBUhF5
unknown
http://localhost/ueditor/net/controller.ashx?action=catchimage&encode=utf-8
unknown
http://www.cnnvd.org.cn/web/xxk/ldxqById.tag?CNNVD=CNNVD-202012-1548
unknown
https://www.cnblogs.com/milantgh/p/3615986.html
unknown
https://s.tencent.com/research/bsafe/474.htmlname:
unknown
https://xz.aliyun.com/t/7219
unknown
https://mp.weixin.qq.com/s?__biz=Mzg3NDU2MTg0Ng==&mid=2247486018&idx=1&sn=d744907475a4ea9ebeb26338c7
unknown
https://github.com/vulhub/vulhub/tree/master/spark/unaccAn
unknown
https://www.tenable.com/cve/CVE-2020-14181
unknown
https://github.com/ThestaRY7/)
unknown
https://github.com/notwhy)
unknown
https://nifi.apache.org/docs/nifi-docs/rest-api/index.html
unknown
http://www.polaris-lab.com/index.php/archives/253/
unknown
https://github.com/PickledFish)
unknown
http://api.ceye.io/v1/records?token=%s&type=dns&filter=%sssh:
unknown
https://www.t00ls.net/articles-54436.html
unknown
https://github.com/whami-rootname:
unknown
https://github.com/vulhub/vulhub/tree/master/discuz/wooyun-2010-080723
unknown
https://www.secpulse.com/archives/496.htmlname:
unknown
https://github.com/Mr-xn/spring-core-rce
unknown
https://github.com/FiveAourThe)
unknown
https://y4er.com/post/metinfo7-sql-tips/#sql-injection-2name:
unknown
https://nvd.nist.gov/vuln/detail/CVE-2018-17246
unknown
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10738
unknown
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10736
unknown
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10737
unknown
https://github.com/vulhub/vulhub/blob/master/ecshop/xianzhi-2017-02-82239600/README.zh-cn.md
unknown
https://www.cnblogs.com/xiexiandong/p/12888582.html
unknown
https://github.com/vulhub/vulhub/tree/master/drupal/CVE-2014-3704name:
unknown
https://github.com/B1anda0)
unknown
https://github.com/hackgov)
unknown
https://seclists.org/oss-sec/2021/q3/188
unknown
https://securityaffairs.co/wordpress/91689/hacking/unpatched-critical-0-day-vbulletin.html
unknown
https://share.zabbix.com/
unknown
https://www.cnblogs.com/T0uch/p/14475551.html
unknown
https://max.book118.com/html/2017/0623/117514590.shtmname:
unknown
There are 90 hidden URLs, click here to show them.

Memdumps

Base Address
Regiontype
Protect
Malicious
7f57bb598000
page read and write
7f56b54a4000
page read and write
55b45613b000
page read and write
7f57b4021000
page read and write
7f57bb90b000
page read and write
7f57ba2bd000
page read and write
7f56b0021000
page read and write
55b453118000
page execute read
7f56b5c0f000
page read and write
7f56b4824000
page execute read
7f57bb3b6000
page read and write
7ffedbb5d000
page execute read
7ffedba5a000
page read and write
7f57ab1ab000
page read and write
7f57bb24a000
page read and write
55b455387000
page read and write
7f56b586c000
page read and write
7f57ba3c0000
page read and write
7f57bb779000
page read and write
7f57bafbc000
page read and write
7f57bb227000
page read and write
7f57b37fe000
page read and write
55b453372000
page read and write
55b453369000
page read and write
7f56ac021000
page read and write
7f57ba2fe000
page read and write
7f57b3fff000
page read and write
7f57bb8c6000
page read and write
7f57bac5a000
page read and write
7f57bb8a2000
page read and write
7f57babc8000
page read and write
7f56a8034000
page read and write
7f56b5480000
page read and write
55b455370000
page execute and read and write
7f56b581a000
page read and write
There are 25 hidden memdumps, click here to show them.