Apache
tcp/80
This NAS was infected and ransomed by DeadBolt during a QNAP exploitation campaign.
Severity: critical
Fingerprint: f9dec7d7e94a1568a18c6de2a18c6de2a18c6de2a18c6de2a18c6de2a18c6de2
Host has been infected by DEADBOLT
Open service 77.54.134.53:443 · nasleohome.myqnapcloud.com
2024-12-18 23:35
HTTP/1.1 200 OK Date: Wed, 18 Dec 2024 23:35:33 GMT Server: X-Frame-Options: SAMEORIGIN Content-Security-Policy: script-src 'self' 'unsafe-inline' 'unsafe-eval' ; object-src 'self' ; worker-src 'self' blob: Content-type: text/html; charset=UTF-8 Last-modified: Tue, 21 Dec 2021 03:13:39 GMT Accept-Ranges: bytes Content-length: 580 Vary: Accept-Encoding X-XSS-Protection: 1; mode=block Strict-Transport-Security: max-age=0 X-Content-Type-Options: nosniff Connection: close <html style="background:#007cef"> <head> <meta http-equiv="expires" content="0"> <script type='text/javascript'> pr=(document.location.protocol == 'https:') ? 'https' : 'http'; pt=(location.port == '') ? '' : ':' + location.port; redirect_suffix = "/redirect.html?count="+Math.random(); if(location.hostname.indexOf(':') == -1) { location.href=pr+"://"+location.hostname+pt+redirect_suffix; } else //could be ipv6 addr { var url = ""; url=pr+"://["+ location.hostname.replace(/[\[\]]/g, '') +"]"+pt+redirect_suffix; location.href = url; } </script> </head> <body> </body> </html>
Open service 77.54.134.53:80 · nasleohome.myqnapcloud.com
2024-12-18 23:35
HTTP/1.1 403 Forbidden Date: Wed, 18 Dec 2024 23:35:32 GMT Server: Apache X-Frame-Options: SAMEORIGIN Content-Length: 199 Connection: close Content-Type: text/html; charset=iso-8859-1 Page title: 403 Forbidden <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>403 Forbidden</title> </head><body> <h1>Forbidden</h1> <p>You don't have permission to access this resource.</p> </body></html>