General

  • Target

    9194b57673209c8534888f61b0cdefa34f463ae50cd78f72ab2b3348220baaf9

  • Size

    5.9MB

  • Sample

    240628-r6gsnsxfnp

  • MD5

    5616a3471565d34d779b5b3d0520bb70

  • SHA1

    42df726156bee4a54ea328bd72a659602ab7d03e

  • SHA256

    9194b57673209c8534888f61b0cdefa34f463ae50cd78f72ab2b3348220baaf9

  • SHA512

    21f70509a14eaf5dd63b533df612b64b07ff0e991d3a4ba3c17c9618bc952bccb61e189c04ca234fb374d2c75779aff108fd9bc7c44857e4034887b861058c1e

  • SSDEEP

    98304:RLbSThOfTCiFBXmfFs+JhEpCVoR8oMEOJ6Ty3RvX+UGD823FUuzmH:tBfTCiUs0VSLOJgyBGUA8Ch8

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    199.192.22.48
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    148.113.13.113
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    199.192.22.48
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    148.113.13.113
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    199.192.22.48
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    148.113.13.113
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    199.192.22.48
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    148.113.13.113
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    199.192.22.48
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    148.113.13.113
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    199.192.22.48
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    148.113.13.113
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    199.192.22.48
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    148.113.13.113
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    199.192.22.48
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    93.127.208.17
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    148.113.13.113
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    www
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    199.192.22.48
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    93.127.208.17
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    148.113.13.113
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    199.192.22.48
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    93.127.208.17
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.254.40.240
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    148.113.13.113
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.254.40.240
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    anonymous
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.254.40.240
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.254.40.240
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.254.40.240
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    199.192.22.48
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.254.40.240
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.254.40.240
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.254.40.240
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    148.113.13.113
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymousanonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    93.127.208.17
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.254.40.240
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.254.40.240
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous@

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    148.113.13.113
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    anonymous
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    93.127.208.17
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    anonymous
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    148.113.13.113
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    93.127.208.17
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    anonymous
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    anonymous
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    anonymous
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    anonymous
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    www
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    anonymous
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    148.113.13.113
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    93.127.208.17
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    anonymous
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    www
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    148.113.13.113
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    93.127.208.17
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    www
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2018

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    148.113.13.113
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    93.127.208.17
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    148.113.13.113
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    anonymous
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    93.127.208.17
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    anonymous
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymousanonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    anonymous
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymousanonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    anonymous
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    148.113.13.113
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymousanonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous@

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    93.127.208.17
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    anonymous
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    anonymous
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    148.113.13.113
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    anonymous
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    anonymous
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous@

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    anonymous
  • Password:
    [email protected]

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    93.127.208.17
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous@

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    admin
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    148.113.13.113
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    admin
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    admin
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    admin
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    admin
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    93.127.208.17
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    admin
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    admin
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    admin
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    148.113.13.113
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    admin
  • Password:
    adminadmin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    admin
  • Password:
    admin1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    admin
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    93.127.208.17
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    148.113.13.113
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    admin
  • Password:
    admin!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    admin
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.172.12.223
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    admin
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    [email protected]

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    148.113.13.113
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    admin
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    93.127.208.17
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    admin
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    admin
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    admin
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    admin
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    admin
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    admin
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    admin
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    admin
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    admin
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    148.113.13.113
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    admin
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    admin
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.172.12.223
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    admin
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    admin
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    admin
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    admin
  • Password:
    adminadmin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    93.127.208.17
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    admin
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    admin
  • Password:
    admin1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    admin
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    admin
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.28.53.236
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    219.94.129.145
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.43.18.28
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.55.141.168
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.43.18.28
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    admin
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.55.141.168
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.43.18.28
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    admin
  • Password:
    admin!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.55.141.168
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    admin
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    219.94.129.145
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    148.113.13.113
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.55.141.168
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    admin
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    admin
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.55.141.168
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.242.131.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.96.135.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    admin
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.172.12.223
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    admin
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.55.141.168
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.180.123
  • Port:
    21
  • Username:
    admin
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    219.94.129.145
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.77.164.166
  • Port:
    21
  • Username:
    admin
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.55.141.168
  • Port:
    21
  • Username:
    www
  • Password:
    123

Targets

    • Target

      9194b57673209c8534888f61b0cdefa34f463ae50cd78f72ab2b3348220baaf9

    • Size

      5.9MB

    • MD5

      5616a3471565d34d779b5b3d0520bb70

    • SHA1

      42df726156bee4a54ea328bd72a659602ab7d03e

    • SHA256

      9194b57673209c8534888f61b0cdefa34f463ae50cd78f72ab2b3348220baaf9

    • SHA512

      21f70509a14eaf5dd63b533df612b64b07ff0e991d3a4ba3c17c9618bc952bccb61e189c04ca234fb374d2c75779aff108fd9bc7c44857e4034887b861058c1e

    • SSDEEP

      98304:RLbSThOfTCiFBXmfFs+JhEpCVoR8oMEOJ6Ty3RvX+UGD823FUuzmH:tBfTCiUs0VSLOJgyBGUA8Ch8

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Creates a large amount of network flows

      This may indicate a network scan to discover remotely running services.

    • XMRig Miner payload

    • Boot or Logon Autostart Execution: Port Monitors

      Adversaries may use port monitors to run an adversary supplied DLL during system boot for persistence or privilege escalation.

    • Contacts a large (1103) amount of remote hosts

      This may indicate a network scan to discover remotely running services.

    • Modifies Windows Firewall

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Port Monitors

1
T1547.010

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Port Monitors

1
T1547.010

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Discovery

Network Service Discovery

2
T1046

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks