Analysis

  • max time kernel
    374s
  • max time network
    380s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-12-2024 12:03

General

  • Target

    xxSMTPxx.rar

  • Size

    4.4MB

  • MD5

    8bbf7b847e7d9186ddff364f38d96dd2

  • SHA1

    65dbe43eb900f655b36cbb8922bd0263effccbd0

  • SHA256

    966f1a3f09434d129c3601f3e1f76c8a941e70a6e07186841fd4142b0d13de5a

  • SHA512

    11ad338fdb66f88c8512fe2fd6092b8acd8fbdb90634e4d56034198140ced1b63c8bea2fd494baee837e33def7eb244e06109170b7523b594b9fb826279978f2

  • SSDEEP

    98304:7C62cIMiyiHXkF6k6OtvK0O4gQJgs/wo6w:7rzIMid3kFp6b0ZgQy0woB

Malware Config

Extracted

Family

redline

Botnet

noname

C2

148.163.89.57:42212

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Redline family
  • UAC bypass 3 TTPs 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 9 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 7 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 7 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 9 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 23 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of FindShellTrayWindow 30 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Program Files\7-Zip\7zFM.exe
    "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\xxSMTPxx.rar"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:2228
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:2356
    • C:\Users\Admin\Desktop\Private Cracker\xxSMTPxx.EXE
      "C:\Users\Admin\Desktop\Private Cracker\xxSMTPxx.EXE"
      1⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1560
      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\crypt.exe
        C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\crypt.exe
        2⤵
        • UAC bypass
        • Executes dropped EXE
        • Checks whether UAC is enabled
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:2408
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\crypt.exe" -Force
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4368
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\svchost.exe" -Force
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5116
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
          3⤵
          • System Location Discovery: System Language Discovery
          PID:3488
      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AXIMTR~1.EXE
        C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AXIMTR~1.EXE
        2⤵
        • Checks BIOS information in registry
        • Checks computer location settings
        • Deletes itself
        • Executes dropped EXE
        • Writes to the Master Boot Record (MBR)
        • Drops file in Program Files directory
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious use of WriteProcessMemory
        PID:528
        • C:\Program Files (x86)\AximTrade MT4 Terminal\terminal.exe
          "C:\Program Files (x86)\AximTrade MT4 Terminal\terminal.exe" /install
          3⤵
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Writes to the Master Boot Record (MBR)
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Program Files directory
          • System Location Discovery: System Language Discovery
          • Modifies Internet Explorer settings
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          PID:5116
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.mql5.com/?utm_campaign=mql5.welcome.open&utm_medium=special&utm_source=web.installer&&utm_codepage=1033&utm_uniq=5040872058996373525&utm_link=01FC67A12D71A5BB64540D89DAA759A0
          3⤵
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:748
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffc7f4346f8,0x7ffc7f434708,0x7ffc7f434718
            4⤵
              PID:4804
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1984,9189174853131737072,6156952347984061619,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1996 /prefetch:2
              4⤵
                PID:3252
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1984,9189174853131737072,6156952347984061619,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2408 /prefetch:3
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:2664
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1984,9189174853131737072,6156952347984061619,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2696 /prefetch:8
                4⤵
                  PID:3548
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1984,9189174853131737072,6156952347984061619,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3308 /prefetch:1
                  4⤵
                    PID:5096
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1984,9189174853131737072,6156952347984061619,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3316 /prefetch:1
                    4⤵
                      PID:4020
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1984,9189174853131737072,6156952347984061619,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5196 /prefetch:8
                      4⤵
                        PID:3552
                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1984,9189174853131737072,6156952347984061619,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5196 /prefetch:8
                        4⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:4196
                    • C:\Windows\explorer.exe
                      "C:\Windows\explorer.exe" "C:\Program Files (x86)\AximTrade MT4 Terminal\terminal.exe"
                      3⤵
                        PID:1628
                  • C:\Windows\explorer.exe
                    C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                    1⤵
                      PID:868
                      • C:\Program Files (x86)\AximTrade MT4 Terminal\terminal.exe
                        "C:\Program Files (x86)\AximTrade MT4 Terminal\terminal.exe"
                        2⤵
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Checks whether UAC is enabled
                        • Writes to the Master Boot Record (MBR)
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • Drops file in Program Files directory
                        • System Location Discovery: System Language Discovery
                        • Checks processor information in registry
                        • Enumerates system info in registry
                        • Modifies system certificate store
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious behavior: GetForegroundWindowSpam
                        • Suspicious use of SetWindowsHookEx
                        PID:3164
                        • C:\Program Files (x86)\AximTrade MT4 Terminal\metaeditor.exe
                          "C:\Program Files (x86)\AximTrade MT4 Terminal\metaeditor.exe" /packed:2 /compile:"240832546_7719" /inc:"C:\Program Files (x86)\AximTrade MT4 Terminal\MQL4" /flg:2
                          3⤵
                          • Executes dropped EXE
                          • Checks whether UAC is enabled
                          • Writes to the Master Boot Record (MBR)
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • Drops file in Windows directory
                          • System Location Discovery: System Language Discovery
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of SetWindowsHookEx
                          PID:3588
                        • C:\Program Files (x86)\AximTrade MT4 Terminal\metaeditor.exe
                          "C:\Program Files (x86)\AximTrade MT4 Terminal\metaeditor.exe" /packed:21 /compile:"240835406_21238" /inc:"C:\Program Files (x86)\AximTrade MT4 Terminal\MQL4" /flg:2
                          3⤵
                          • Executes dropped EXE
                          • Checks whether UAC is enabled
                          • Writes to the Master Boot Record (MBR)
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • Drops file in Program Files directory
                          • Drops file in Windows directory
                          • System Location Discovery: System Language Discovery
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of SetWindowsHookEx
                          PID:1660
                        • C:\Program Files (x86)\AximTrade MT4 Terminal\metaeditor.exe
                          "C:\Program Files (x86)\AximTrade MT4 Terminal\metaeditor.exe" /packed:4 /compile:"240839406_2437" /inc:"C:\Program Files (x86)\AximTrade MT4 Terminal\MQL4" /flg:2
                          3⤵
                          • Executes dropped EXE
                          • Checks whether UAC is enabled
                          • Writes to the Master Boot Record (MBR)
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • Drops file in Windows directory
                          • System Location Discovery: System Language Discovery
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of SetWindowsHookEx
                          PID:3896
                        • C:\Program Files (x86)\AximTrade MT4 Terminal\metaeditor.exe
                          "C:\Program Files (x86)\AximTrade MT4 Terminal\metaeditor.exe" /packed:1 /compile:"240840125_8855" /inc:"C:\Program Files (x86)\AximTrade MT4 Terminal\MQL4" /flg:2
                          3⤵
                          • Executes dropped EXE
                          • Checks whether UAC is enabled
                          • Writes to the Master Boot Record (MBR)
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • Drops file in Program Files directory
                          • Drops file in Windows directory
                          • System Location Discovery: System Language Discovery
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of SetWindowsHookEx
                          PID:3892
                    • C:\Windows\System32\CompPkgSrv.exe
                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                      1⤵
                        PID:3432
                      • C:\Windows\System32\CompPkgSrv.exe
                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                        1⤵
                          PID:2736
                        • C:\Windows\system32\AUDIODG.EXE
                          C:\Windows\system32\AUDIODG.EXE 0x33c 0x2f4
                          1⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1916
                        • C:\Windows\system32\NOTEPAD.EXE
                          "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\Private Cracker\useriam.txt
                          1⤵
                          • Suspicious use of FindShellTrayWindow
                          PID:3304
                        • C:\Windows\system32\NOTEPAD.EXE
                          "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\Private Cracker\sendgrid.txt
                          1⤵
                            PID:2944
                          • C:\Windows\system32\NOTEPAD.EXE
                            "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\Private Cracker\list.txt
                            1⤵
                              PID:1628
                            • C:\Windows\system32\NOTEPAD.EXE
                              "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\Private Cracker\aws_key.txt
                              1⤵
                                PID:3904

                              Network

                              MITRE ATT&CK Enterprise v15

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Program Files (x86)\AximTrade MT4 Terminal\MQL4\Experts\MACD Sample.ex4

                                Filesize

                                10KB

                                MD5

                                6c59b19e31220263bfd7fb033a870225

                                SHA1

                                fc8131f6cb29805249495dfbb4e3cd01e0d419b9

                                SHA256

                                0b937a1820a8f0f74551881acbc561f021a402f9eb769cb12414f7975549ba9d

                                SHA512

                                bbd83e69af46c82cce8e28658942f831438eaf4f716797d8394a7606f442357856df169ae682d0561387d838c706df11bfbf7086d4b96acf16a698370eb9d1c2

                              • C:\Program Files (x86)\AximTrade MT4 Terminal\MQL4\Experts\MACD Sample.mq4

                                Filesize

                                6KB

                                MD5

                                76336ff9b38fbebbfbaeff0b2de320fc

                                SHA1

                                c2fe34b46534c99a842a4a97d63f44b1408be132

                                SHA256

                                4b9b0837be9a580444a15513e02dbbfc4e3fba7321133aefe5cfb1cc7c34fd5f

                                SHA512

                                1239d4a89e03731972c57f18ac19ed52d4882c2f740026f9e3d51b6f3c6c3ebe2f7f53c18194e18a3f3c85248299b8feaa52a72062aea2b3fa04a73497f11de3

                              • C:\Program Files (x86)\AximTrade MT4 Terminal\MQL4\Experts\Moving Average.ex4

                                Filesize

                                15KB

                                MD5

                                4ec0d60e7bcb9dddaceb390c725ee07b

                                SHA1

                                c956ad1af4b09a783816f23cb8c741e5f989de69

                                SHA256

                                6b11118bb0a8b6eaef122b4ab00c65a6a622a5beab465c824be66b192ec8d0e6

                                SHA512

                                c0bb8bd734b9d2d2fa32a25c72a81553db7f1d70b55e37be36445dd3e92b47d4ef1a73c883faa3df4d55704bc7c51181af20090667417828ce845308bd238c89

                              • C:\Program Files (x86)\AximTrade MT4 Terminal\MQL4\Experts\Moving Average.mq4

                                Filesize

                                5KB

                                MD5

                                faf509a2d59302077b71f494ae8ed42e

                                SHA1

                                5d1e04e892d0d81640f7152e55ca9cbff56d86d2

                                SHA256

                                94b8a95ba1e8f5de250938e09cabe433d8cb16037796f7b9a24ad261a6a6dacb

                                SHA512

                                1b03057db8d5de9954241f709765676d890cb22124ad2fd9b349100cb249bc42f7f2856f88f5ebaacd070d9cceaeacc0bfaf15004b59cd36356cd0f51b49f55f

                              • C:\Program Files (x86)\AximTrade MT4 Terminal\MQL4\Include\MovingAverages.mqh

                                Filesize

                                8KB

                                MD5

                                fc688c9edf5c0743c3314fc3c07e6f72

                                SHA1

                                a29fd556cc32bc7ad061108c8397ab8716ae4a5e

                                SHA256

                                93bebed1c5595c6d742a45e4960b5170a249a742d529adf0ecc82606ebcd87a8

                                SHA512

                                1fe88bf871b16f445a4bf61b9084e8cf6eaacf581554b741a22fdc8546145f3dea2aac73c5c10caedfe8695223b62daf8c6625663c130037786e6a566fcab68e

                              • C:\Program Files (x86)\AximTrade MT4 Terminal\MQL4\Indicators\ATR.mq4

                                Filesize

                                3KB

                                MD5

                                8f3540989b5fd64b46eeb7a5342fe310

                                SHA1

                                905f67905be7211f3693eaf3e37da005a41f64af

                                SHA256

                                daa1a57769804e536a61c58718f4ce3b78790cdf034314f6f43bf5beb8cf72bd

                                SHA512

                                478fcf90d1542d18350d5f9648e008611735d97f85fedc38011a5ddead7f5739fe15780531139416e91997bd73ab492d50b2013784fef17843669ab21360b7ec

                              • C:\Program Files (x86)\AximTrade MT4 Terminal\MQL4\Indicators\Accelerator.mq4

                                Filesize

                                3KB

                                MD5

                                b1f3c055d1d658678f6ea23927171c78

                                SHA1

                                7ba7927e04ecd12cca7fd4a164cb430bf2044141

                                SHA256

                                18c71bb87627996bad14e261c589f37c325a7f24f4f46c3aa8fe3b6ba82c2b33

                                SHA512

                                b102734333fc5e2492e2b4f27220673184b0d487575068366aaa190955764389239cbcce2350c2c9244ad5350741167a68fbfe4a0deaf87103991fe8b9c84923

                              • C:\Program Files (x86)\AximTrade MT4 Terminal\MQL4\Indicators\Accumulation.mq4

                                Filesize

                                2KB

                                MD5

                                efcf74e82c88d7d2313314f67d6f2f47

                                SHA1

                                e8ca920bc29c0df02c302cb52af1faf3e049a554

                                SHA256

                                a585f9731b26351b90e5d33eef116418e72d851f0061c2f833639b133770a9fa

                                SHA512

                                8b1afc0dab8c0270211d502a7447890d7b9c8a42276d7966b2ccf5f9a0adeeba6db65f160248a5fdae9c2dd431ec46940ebf7c2b5f3ca3de1812ed6f769404ef

                              • C:\Program Files (x86)\AximTrade MT4 Terminal\MQL4\Indicators\Alligator.mq4

                                Filesize

                                3KB

                                MD5

                                e16b7ffe5d116154f8356a67d871e1ff

                                SHA1

                                3b608150bd62ed33bbff043bf9a0ff25f372491d

                                SHA256

                                87a399546883b0b0bbfb4b538d1454730e77c3f3603452a82d5229ed8e672a1a

                                SHA512

                                2fee33ec1a8979c388917fc05bd96dc05fe0e78577c638587405b03ae48780d99e845c745144ef7ce9358937cd20d9b73e0bac5487e66ce899157610cff99e38

                              • C:\Program Files (x86)\AximTrade MT4 Terminal\MQL4\Indicators\Awesome.mq4

                                Filesize

                                3KB

                                MD5

                                bc221a95535cf8cba91108f717be61c0

                                SHA1

                                cd1e5c77678dc016ef6247bb2f62c215bba8fc28

                                SHA256

                                794187f4cd98715187b407918a4156d56d9f67f575bd96fb3c073495d7378e67

                                SHA512

                                de43220d09ee6afb2aebd66ae2492ff971d6591093938e19b9b57d1a45d66024a9b62dd3a1eb72fc7f810b107e89cb8f2e409330246eb9d25b434b6cf2e30f7d

                              • C:\Program Files (x86)\AximTrade MT4 Terminal\MQL4\Indicators\Bands.mq4

                                Filesize

                                4KB

                                MD5

                                b454f9207122eb7975202791b60e2d2c

                                SHA1

                                ec515ad96220690062bf8243605597d07989d6ad

                                SHA256

                                4240f4944761e5b0076b0987ea90e77364bd0696d2befdff466ec328861274f9

                                SHA512

                                9056040bebcfef5934cfa69be23d1c1015f75f9778f5bb23938e91613827570d37716306d8dc6cd2fb46a62f6bf7066eb829cb65f58e3b1c78d0ca6940f517e7

                              • C:\Program Files (x86)\AximTrade MT4 Terminal\MQL4\Indicators\Bears.mq4

                                Filesize

                                2KB

                                MD5

                                1b84372890df630bb4fed68d70d9bf64

                                SHA1

                                b5aaeaf8fc195a5ac48c216e7671612b6e3df239

                                SHA256

                                04d0f2db0a952ca9eac60a4f05bde5d51d17134fb9d7a274c40ed5c1bf695d71

                                SHA512

                                85248504022cf003cf4a15d1a82cb3a3e51dd2bd8c0d9deed2558f803ce38ab56e873bf68fc5dd84f20800906ad387fd272859f98457991538a680004a03df5f

                              • C:\Program Files (x86)\AximTrade MT4 Terminal\MQL4\Indicators\Bulls.mq4

                                Filesize

                                2KB

                                MD5

                                8139e5cf3f6cdecc937457fc5748b893

                                SHA1

                                b45091e7350a563b0a36a145970d71596baffd5f

                                SHA256

                                1741d66a028b0a000eae530a5aedfc688a4edc63de0b276b6b78ccae7bd812b1

                                SHA512

                                88c8836def78350dda5ff6a1b4a37507d71899943506ddb9abe728ef903a3493fe9a141d206a2209541f090f4f7c94d688c656383bd51652f1460a0358147612

                              • C:\Program Files (x86)\AximTrade MT4 Terminal\MQL4\Indicators\CCI.mq4

                                Filesize

                                4KB

                                MD5

                                048d69ff29dc9b183a4f5b8438b1aaca

                                SHA1

                                24233ac261fc9af86f0b453533ebb3c8208c50f0

                                SHA256

                                7a376ee9e9a9d132036deafd213c02ca06461c28bbf45c2232ee2faf37d7006c

                                SHA512

                                0e96d907325c31f6d967b8232eec51203bb0f1bdf67c2abab714a3db36851242970595245c786d00c4cba325a00bbfe09c8fba3fdd9a09a418c150f93b68b543

                              • C:\Program Files (x86)\AximTrade MT4 Terminal\MQL4\Indicators\Custom Moving Averages.mq4

                                Filesize

                                6KB

                                MD5

                                da935d269bb353ede2f3dfa59623beae

                                SHA1

                                59896711dbe06937ca74c339ef854cd0303ee629

                                SHA256

                                8fc6d5d8c41c576219fdcd1459dd628e51e01f9baf7156daa6d7fb624859aa6f

                                SHA512

                                bb2de157389fdfd033a7ae643bdbd81b84d63e2a3bee51ecb74c92ebb92f8441c6c607fb344a5921a3416b8616347b85b0b1a8c7219bdda07753c8d8d831a3e4

                              • C:\Program Files (x86)\AximTrade MT4 Terminal\MQL4\Indicators\Heiken Ashi.mq4

                                Filesize

                                4KB

                                MD5

                                a276e0830e36898bb69a5a55b508c9dd

                                SHA1

                                fb0479066087f0e62b1b333c46be1759a3278307

                                SHA256

                                f59dee9a918d99f9d6c3d15aa05236d833479fe38f5c1aeec2d58f3f31011859

                                SHA512

                                0128dfe18ac773652366a6948cf179f53f8aa010e13eb37ff12ff6dd26fec20a589f8ee86dd0291714788718baef2f5efea3c85981b89f8cea000463bbe32745

                              • C:\Program Files (x86)\AximTrade MT4 Terminal\MQL4\Indicators\Ichimoku.mq4

                                Filesize

                                6KB

                                MD5

                                638172cf0da5953c957e4c0486a78ae5

                                SHA1

                                af977a68b4c8a41053abf75f7913d6d7e5103b26

                                SHA256

                                2bb7487c2255fa711e91652c43507521f280699061536ad7e9d3f3a86dfeb1b4

                                SHA512

                                ccaa7ad0fcef60751e0c644dcba77df06d985fff3dc263f72b80646fa8bad0803c9f2fb42c835f8338d71505204dedb62e8f41240189593192c7e6f6fda78a74

                              • C:\Program Files (x86)\AximTrade MT4 Terminal\MQL4\Indicators\MACD.mq4

                                Filesize

                                3KB

                                MD5

                                6608417d7f1506ceb4c18f422f68276d

                                SHA1

                                fd32371e2411e9261c9f97625d6f20b8ddd9ff1e

                                SHA256

                                4e3ce63aed9774537cc4034493ffa9a18aad94efdeaa5ae218a4731adb201e8f

                                SHA512

                                668a63719a30eaadd8f622499660c9fe17adc75974611389c3835d8e62620b72e31592ca2a2e1c1c579c2288a967df133b80d12d825c907bf55345c4e1f85a61

                              • C:\Program Files (x86)\AximTrade MT4 Terminal\MQL4\Indicators\Momentum.mq4

                                Filesize

                                2KB

                                MD5

                                ef3124063e6ef71ebe8a7ee51647e72c

                                SHA1

                                7469294b3e935f87bcf5c5e6a8ffa85872c24740

                                SHA256

                                cc8613a181b0fc648cb0bb7124faf4a54e731e9b0657a7024c64eec395993d36

                                SHA512

                                8c63d85fcc08f6bd0879b354fcd317a2734ac41fb61114f7834955b2774e2713da8ab4e6fb9c9fe295ae6d9b4c91ef0265b869dba0188a958902a75c7d0a7f42

                              • C:\Program Files (x86)\AximTrade MT4 Terminal\MQL4\Indicators\OsMA.mq4

                                Filesize

                                3KB

                                MD5

                                c7a0bb2839f81984ebc130401136cd0c

                                SHA1

                                02348c922112035f9f1172a91f3a35e5733838a4

                                SHA256

                                76d344069f06f153fec5773d7d5b166203babb6e6b52c9085c1832c560518c98

                                SHA512

                                a7100e0c4ef26546f4fffbb1fb2106a19e474336f1042f1eab3c1b16446b33ab33014f966d933b9643c709b4e1a45de0f38fc3d647520d5d0264abbc90f24364

                              • C:\Program Files (x86)\AximTrade MT4 Terminal\MQL4\Indicators\Parabolic.mq4

                                Filesize

                                7KB

                                MD5

                                27ef829de97ecff75cad32f1a66e94c7

                                SHA1

                                8024ca6453ce69eb4a17d09df012f449f242ec41

                                SHA256

                                488c0bebbb1613d052395d68dbe4844560df1e4b058311ce56f57cd3b73fd9cc

                                SHA512

                                ea8b8b5174f34f8890a27ac8cfc2d50aed7d9e2c3d10c138c81febab061f2aa86e3edadfd8d33bc7de1970ff1652ef77fc29ef4d4abe8259af0016bac17343e9

                              • C:\Program Files (x86)\AximTrade MT4 Terminal\MQL4\Indicators\RSI.mq4

                                Filesize

                                4KB

                                MD5

                                0fd5e720bbe314604d62898a11319cbc

                                SHA1

                                6b93f53fe14f56a8b8e3ae4fc66ea8d7b98b0770

                                SHA256

                                2f1a6fe6f92f80ed1f1fddda5012663b7be439afedcec1e7c3255a3f116278bf

                                SHA512

                                9a6111c795bc7956106c8f101fdc86de1efdcf4d22b7b84cab22bf79182b3282c5fc35c24fe0f17117fa5cd38f21ab788b38a7acd5e3998da219fe1a3092197c

                              • C:\Program Files (x86)\AximTrade MT4 Terminal\MQL4\Indicators\iExposure.mq4

                                Filesize

                                8KB

                                MD5

                                269ee3e4c5bfc26c08f64d5f61946a87

                                SHA1

                                4f3fee1ff3a7d2c43c4f74eb594a8e149e359912

                                SHA256

                                531db761c389935bb33bf8dcfa7a9ff35d978215398c22fc38c8cea42b2d5b59

                                SHA512

                                37e236647b72f71b4d333a74f46ecc1d6c8dae20886a8634127246279745b84d19a95d54ad16b85845c6865e7cb9a7b8be79760f4bc283b27b146eea65ca7254

                              • C:\Program Files (x86)\AximTrade MT4 Terminal\config\AximTrade2-Demo.srv

                                Filesize

                                2KB

                                MD5

                                8f6199c00fe6655ccf9c72597ff41c81

                                SHA1

                                1ba7364c91749898b06e03c18a7e127b2a547fdf

                                SHA256

                                05b11d23729ea27854993e568980da2862501832e20a914aaba6500bddca6dd0

                                SHA512

                                27a85aceb2174798b47a8cb52b290b6dca67dafe3741535ec296ecd1d92061ff1e1e30ad83048cbf4b32e650ccaf087c3c08be8f415e7a55642a0de2c0f0533b

                              • C:\Program Files (x86)\AximTrade MT4 Terminal\config\AximTrade2-Live.srv

                                Filesize

                                2KB

                                MD5

                                3014bbf4e17498702c0967ee0de73d02

                                SHA1

                                71422ea5d6dfe8028170ea5a77dcdf045310961b

                                SHA256

                                e2459fc11560ae0fbe32551b5138006973e782a3139e0e5610c74a90fdf2761b

                                SHA512

                                24defb423f61d51ce81c324455c9cc7cc194f1ed379cf7ca3c41c7d82d989b43990587eaecb904e410c4680dfa0f267bfa50fe63670ee51766c06c51c81ecbe6

                              • C:\Program Files (x86)\AximTrade MT4 Terminal\config\AximTrade2-Live2.srv

                                Filesize

                                2KB

                                MD5

                                6432c414046c5ddcf30aa4a9a26e17f0

                                SHA1

                                9859c949d0b832361db243f7d6b8207694dcfa76

                                SHA256

                                adf9984bd2857c1e985946438dad1f05c1d441b32333465a58881d02bc2450e2

                                SHA512

                                9055917faf79d78e5b2a6b949dda33f8d83f4de5825dae96b41da023522bee821188e800abdd9573e027623f038456e83043220e5f48bb57584b010a4e534f0e

                              • C:\Program Files (x86)\AximTrade MT4 Terminal\config\AximTrade2-Live3.srv

                                Filesize

                                672B

                                MD5

                                1f3f0439546507061d9e8ba75c451e96

                                SHA1

                                98bc538ca4fff5b6e60f035a83e4fad28bc25484

                                SHA256

                                a8f9b5448f3e6b9932bd0cee9a7ee8054224ad38728fa5a038f6b7fdff931fb8

                                SHA512

                                5bd6274a4018b565e918fe0c5a5a147d3d9df4fb4210a8bd15045d83371675809db3708ae16becd225cad0b37f90b42a5eca9739415458c8ea1896b802964e2d

                              • C:\Program Files (x86)\AximTrade MT4 Terminal\config\community.ini

                                Filesize

                                1KB

                                MD5

                                536b1be0a2bd6a40f877640798c34090

                                SHA1

                                d54cf53e5ce41b1d2f43e3bffb1117ab41a49817

                                SHA256

                                4173218c34fe155391cf72b0bcfd5f8bfe3daecc272895de0358bb438cac3a3a

                                SHA512

                                d0d8024f014ffca3487c01397ed0eb46227e8a22809b66f4e629e192679c313e16eb552e06df72365eaa9fe6e4a8aa1a846ca276c248b3c564dc3758096d4c50

                              • C:\Program Files (x86)\AximTrade MT4 Terminal\config\terminal.ini

                                Filesize

                                3KB

                                MD5

                                c14ae9bbcf855ad4c08f9c710c2fa102

                                SHA1

                                78867b181bb7acc23b7eaa6652cb4362b0926e84

                                SHA256

                                674f4f6f58df54ef6ddbdd5373d5b07148a2380c999a4e705db5c3ba4b5977f4

                                SHA512

                                ed0f946b29aa058fdb4adb4e8aa58c40128bdc78cc1e188799b27393082a1d23428f2d89cfabe28a62f97f7fa3263b30a394dbe114f7d8d6b9c7b929f2af7451

                              • C:\Program Files (x86)\AximTrade MT4 Terminal\config\terminal.ini

                                Filesize

                                3KB

                                MD5

                                ef0777fd89c3b49b9e7cd1a793ad3d8c

                                SHA1

                                b09dac8f51bb0aa74e6d5b3d2ae183695d253677

                                SHA256

                                ad0db926272d31f527db2a72f6c83c1ebcb4ed288a850d045e17a85335c6e2f5

                                SHA512

                                064609b506351ad85f4f7f3fc25f51baafcbd455bae43300bf5596745702cbbe8575778c244440ea8323fe88780c779617e70363cc7ad40d6ab19a1e75443821

                              • C:\Program Files (x86)\AximTrade MT4 Terminal\config\terminal.ini

                                Filesize

                                3KB

                                MD5

                                4461bea12671953495ef566da0916407

                                SHA1

                                68b7623a8fab2533a3d343f02ddef278e2389444

                                SHA256

                                3b6b220c1425547e1007ee0405f89169191d2f30f3f58ae6ece57ab1376cd92d

                                SHA512

                                534c201c57e0e76578e107a6d8b1313dc128a4432525a66d322367694ae1e9c5410ad9b407457e77e271235adeef8ce3127956ae7da2d2917f774377d29d9fa7

                              • C:\Program Files (x86)\AximTrade MT4 Terminal\config\terminal.ini

                                Filesize

                                3KB

                                MD5

                                189ec6306c74652eadeab64ca422ea16

                                SHA1

                                2a1957f3d5936f14e3ea39048efe4f14e2af60a1

                                SHA256

                                7fc307fbe76059561a21b2e291d7f7be51ecc8d3f583d7489d5330d4771d7c6a

                                SHA512

                                e889e39b225c74bee3fa4e0eb99b2646217d2deef77db158f15a571f7e03b8614ee7751fcbe444d5b87a8c9dcc34ec627d5a42d952ccb3a7acf9fb34a62146e3

                              • C:\Program Files (x86)\AximTrade MT4 Terminal\config\terminal.ini

                                Filesize

                                3KB

                                MD5

                                f485057a868c2b0a9d3251e62e63c909

                                SHA1

                                d3f36af207bc18fbf48e1135cb983730b9c2a9c8

                                SHA256

                                b7ce60883cc1ce2a6e8593e97b6e7207afd070337cc54d68d0d74bb5268ae7bb

                                SHA512

                                1d457da4de38c6b0dd4bcbd1745ff22d6276e552e913aa19194e7dfda269815bb4b3a673e03b907d87593994fb7561645b0b7d6bdfccbb279e7cb065b8972b21

                              • C:\Program Files (x86)\AximTrade MT4 Terminal\config\terminal.ini

                                Filesize

                                3KB

                                MD5

                                a144bd4c873fcc370f847ca1f6bfefe2

                                SHA1

                                c94b1c744e80b26e33c0fcbe263b39d81fdd234f

                                SHA256

                                184b8ea92f960c3e03caca0dc4a90e79fa1e70d2cf643bed6975d41341e15547

                                SHA512

                                1e00ca82aeb4533cbf56d0ae2bbd1df0d31ab804b561db7091a7640e284a5918706793629a2c5731998b31216ccc0d6428c73d8b620613a2993fce869c2cd811

                              • C:\Program Files (x86)\AximTrade MT4 Terminal\config\terminal.ini

                                Filesize

                                3KB

                                MD5

                                a97ade07615d5cda48174fecca285d4a

                                SHA1

                                a5e5ea3a744abe639503d27cb75806fd84135af0

                                SHA256

                                e58585c810f9f473eacaece67e1b14b302773eb76665884c49da080f0ee1a7fd

                                SHA512

                                6ca20099c99f88440833a759c927f0994c2f16ae936a55dc31d281c4703e0b527c7000eb7ab6be5edee6e0a0c5ebba47edd07a0430bcebfe0e062b7e98f81fdc

                              • C:\Program Files (x86)\AximTrade MT4 Terminal\config\terminal.ini

                                Filesize

                                3KB

                                MD5

                                948e50fab7efc5d9e6088579ea66a16e

                                SHA1

                                1786e484758f4e240da21b664b07ba8adf483505

                                SHA256

                                32f6d42981ccb8e2526219b609d376f4670541ac14d53320b48bb530124f3f18

                                SHA512

                                b960d93f8a422e4b801a6d33723f01b55452b2be7c5d0b2ce0da682053cb8a4fb509476478bbc355e31f9b64cfba5f5965ea7076a34b8801f89c74ef1e277f18

                              • C:\Program Files (x86)\AximTrade MT4 Terminal\config\terminal.ini

                                Filesize

                                3KB

                                MD5

                                2c13f11b07c89c9180da74fecf14fea6

                                SHA1

                                cf1689b3c146d5e5f5623af90e2815788a780487

                                SHA256

                                ae5c5d944d1540fc22a10151efbde4b0e52b6be0c0667716f3334b5d0a4d0c05

                                SHA512

                                394e9b1801083f27bbdc25198aaa3ebf0f8cb755577ce00ddd88d362a750b3c40aa638cced5a564a2239cb86c2621374e12cf374d2e705e3d1fa96fc78b1bbe6

                              • C:\Program Files (x86)\AximTrade MT4 Terminal\config\terminal.lic

                                Filesize

                                10KB

                                MD5

                                d3bdcbf1db84574894b0da18c5fc9543

                                SHA1

                                c93b6095d3116ce6e0bd6332de7c7189713c1ddf

                                SHA256

                                f0c9c6a06c1411f019a4ffa7019bf15203f61b750b0784ffbcdbeeee3915072b

                                SHA512

                                056a3b58f1d7cf7c1843924db9ce4f7eeb21366e6f4d3ac3d7dda47da4343a613ab6868f53dc6378422e19dc4ccbf72bc9ca8cc72af61affbd4e79b2ddf04ff9

                              • C:\Program Files (x86)\AximTrade MT4 Terminal\history\default\symbols.raw

                                Filesize

                                68KB

                                MD5

                                c995d35d802dd67519c5ab906a705187

                                SHA1

                                8b24c0c8a5485df83e0d90aeb03de2a04db9c94e

                                SHA256

                                6c297768b98217333bbfdbe3109d7825f7e7b3af6d40dcd9282d042649975982

                                SHA512

                                45c88a85956bb6f5ed5471cc7b6ce60d18357f0b458740334558c4ae13d0a622be964ef0e01c58eb939b4e22d9357d43447ac75eb0e0b3b93bebf06215c469c0

                              • C:\Program Files (x86)\AximTrade MT4 Terminal\history\default\symbols.sel

                                Filesize

                                4KB

                                MD5

                                a04efdff9789f83477813f182a201f63

                                SHA1

                                000221b3e04547b1918be73dbdc269b40e800b64

                                SHA256

                                2bd5156bf4e9a9e25a21f5045b8034fb9700079114c9f648f211e093d1e6a88e

                                SHA512

                                57034a3ada964d1aeb69e52c7cc4fa13fde18f914ccdf6476577809b6032d039f76b6a27463c6da5bfb2c57bc7704d878642d85a490f82919032de0d820f15e0

                              • C:\Program Files (x86)\AximTrade MT4 Terminal\history\default\symgroups.raw

                                Filesize

                                2KB

                                MD5

                                3038c31b38bc8ae5997c5dafc3cb9656

                                SHA1

                                326f8bdcb4f35be96512ca3d11f43627297acef5

                                SHA256

                                697ee540318f56c6989007cfa2730b4528ae5e06cfc3c878dcce98ca21515cee

                                SHA512

                                5af062464eac012c52e286350fccb3cd2c912a6e67108bf0d909bacd16d0520a62ea8e2e14407428a10c966450f28d9fd67fec35c720dc726aa078c59f5e728c

                              • C:\Program Files (x86)\AximTrade MT4 Terminal\history\mailbox\1356998405.english

                                Filesize

                                3KB

                                MD5

                                4c69e7c1cd1fc20dd5f68b01e887aefb

                                SHA1

                                6df3cf479b49950bdcb0309f934d545a08079663

                                SHA256

                                ea2c2cca809955e97799105d98fcde5656a26ea47f83bedbf9fcb726c4365746

                                SHA512

                                afb1119197879a7f6a7b480250da9beb14c6d0be9402addd4b7dc5c0e1b20f0fb4b6fa7cf31d54bfaf0f646aaaf6b1276934db6f2f465a09f9643916523fc0ac

                              • C:\Program Files (x86)\AximTrade MT4 Terminal\history\mailbox\1356998430.english

                                Filesize

                                3KB

                                MD5

                                1cad9159202ed3c8da6e10fb4f84c16f

                                SHA1

                                64c784883ef66b392b7646170e2b2dc646f3abee

                                SHA256

                                65d8541cf73d57c029d3e4036b8c09145d3cbadf5b0bed6253510a9244e1da71

                                SHA512

                                fedda6e0087f5378ad33e930bcb38edc28db04d4f59b03773aca0d11f3be75d767b2456c16faa6fdc00bdba1943f957a4420859619c926b5ac1e3013c6f48981

                              • C:\Program Files (x86)\AximTrade MT4 Terminal\history\mailbox\1356998455.english

                                Filesize

                                3KB

                                MD5

                                15b6b32ad24f97e673672bf13aa537f2

                                SHA1

                                63904c0a3c5307de93a9b8b03308bd8d27faa9df

                                SHA256

                                e49ca07e23751177b8d67374b3d1739eec94d8f49164eb85524f042b498230cf

                                SHA512

                                85625cb76d8455915dfbfff35523c0ddc464b6d7c0471129feb6336a20843aa034bb653cdb4d1b51ad591b562b6aa5b4d4467618f24ca8c702c48fc100408f87

                              • C:\Program Files (x86)\AximTrade MT4 Terminal\history\mailbox\1356998480.english

                                Filesize

                                3KB

                                MD5

                                d32ff72f9a6ab20bebbba20662d2745c

                                SHA1

                                40d0f329a64897ed03d0b89108a4f307f8b105f5

                                SHA256

                                5bfb02a4fe0f88c69e2235bdd8a1faaa8a0449ecca6831e5c28a9c66deddbdaf

                                SHA512

                                dd6ffb96917cf3da82a46277bf67fb7e2e3e020547c472587be429b422f7bac4d49f9aba8fd6539cd6f3622899f7dc73ae0cea7b6317641ea2aea522beff77d9

                              • C:\Program Files (x86)\AximTrade MT4 Terminal\history\mailbox\1356998505.english

                                Filesize

                                4KB

                                MD5

                                f043ad43d927596b14595c13925a43d1

                                SHA1

                                e9a443091b92680831efec9b0384f236d68ea86d

                                SHA256

                                a919d2de88ac09b5d173a3a5ad2624b4a829bee5ee4839d3e8f6db95911ba479

                                SHA512

                                9493000e2e4c9f713f2c93abd1b18ecb796171724e2fcd54d3aad893b4e8c25b9b3ea64927af2e3dc98d62ca1383e8cacf0e65c1b812182afd181b9f931b5ca9

                              • C:\Program Files (x86)\AximTrade MT4 Terminal\history\mailbox\1356998530.english

                                Filesize

                                4KB

                                MD5

                                524c78f479ef20def002e73d5b9011b9

                                SHA1

                                223680e0987fd59b5bda558bf93da6087a200871

                                SHA256

                                08fb7ac219ec6f21c39e6c7b3f38f61b0d8a3f2929a78354bc014944400e0d03

                                SHA512

                                f1558e3ad8d93bc81eb140c3cf7b97642e6dd309678f653b9e1c77c8afed26be2e4e7a84f5be7632e403a8197c15fff908a5ec2b19f2229f60f0aa61d674e49e

                              • C:\Program Files (x86)\AximTrade MT4 Terminal\logs\metaeditor.log

                                Filesize

                                2B

                                MD5

                                f3b25701fe362ec84616a93a45ce9998

                                SHA1

                                d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                SHA256

                                b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                SHA512

                                98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                              • C:\Program Files (x86)\AximTrade MT4 Terminal\metaeditor.exe

                                Filesize

                                16.1MB

                                MD5

                                82b5f8bfd150f88ddacd0aef08f0b95e

                                SHA1

                                de0f2a0f19709986b3379245dc99ecfb720fc77b

                                SHA256

                                dbecc10f80ee7515b4893b49dfde413e827d6fa1aa06437fa812e3e232641851

                                SHA512

                                f0d5fc5343e16b87365cbd4dc830d5d9a0c305058bdc764e443fd2a1bfb4c390998204daa6ab4303ed84d26cf131957bc13179e61218d4ef136b58bcd894d9b4

                              • C:\Program Files (x86)\AximTrade MT4 Terminal\terminal.exe

                                Filesize

                                28.3MB

                                MD5

                                ab998107c7da792e3d03d8b8558b57da

                                SHA1

                                aae13c231d4088b8cbe0064ed894b7e8e7d42e47

                                SHA256

                                6783bb5c27be8a13b1d82b0d4143061e44072bc963142f48ee967fa80965e139

                                SHA512

                                275b03f50d01991ec1b72c40f7e4dd24915b6a2053d13ecc01b6d0fab90a5077b4dd7e05ec76eeb13fc3c58c94d7e894575737676441459439088c779f21fdea

                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                Filesize

                                2KB

                                MD5

                                d85ba6ff808d9e5444a4b369f5bc2730

                                SHA1

                                31aa9d96590fff6981b315e0b391b575e4c0804a

                                SHA256

                                84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                SHA512

                                8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                Filesize

                                152B

                                MD5

                                f426165d1e5f7df1b7a3758c306cd4ae

                                SHA1

                                59ef728fbbb5c4197600f61daec48556fec651c1

                                SHA256

                                b68dfc21866d0abe5c75d70acc54670421fa9b26baf98af852768676a901b841

                                SHA512

                                8d437fcb85acb0705bf080141e7a021740901248985a76299ea8c43e46ad78fb88c738322cf302f6a550caa5e79d85b36827e9b329b1094521b17cf638c015b6

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                Filesize

                                152B

                                MD5

                                6960857d16aadfa79d36df8ebbf0e423

                                SHA1

                                e1db43bd478274366621a8c6497e270d46c6ed4f

                                SHA256

                                f40b812ce44e391423eb66602ac0af138a1e948aa8c4116045fef671ef21cd32

                                SHA512

                                6deb2a63055a643759dd0ae125fb2f68ec04a443dbf8b066a812b42352bbcfa4517382ed0910c190c986a864559c3453c772e153ee2e9432fb2de2e1e49ca7fe

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                Filesize

                                120B

                                MD5

                                9c33118b9d0e2b12936582ff44704cfe

                                SHA1

                                5647d7d5b3773ceb852621db961fdc9db2db04a3

                                SHA256

                                83fecd3f2a176adde0eb890080e3dab2570a1c9f0d6d94c37d75e1d212ea01bd

                                SHA512

                                e6ebcb33b7439522fc0a9df9bf4732b83bb63a85ca904532bf7cb27916a1cea8f28a5221757473b8e71a088b306e433bf51e9fc2af9d85954329f946b4fd7df1

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                Filesize

                                180B

                                MD5

                                bc95a6b082cc71b411d6806fc38186cf

                                SHA1

                                af3cb522f98a1fcc8061d836e88cbca493d9d80c

                                SHA256

                                b2abf9746e97152de7d1dd0bb88dcb3ee28781e86b1e6a60a6dcf8e546a66155

                                SHA512

                                a79004cb34d7b803af3d9f43507f7737cbc320a591a07df785c603ab3d907877c7e688cf2230e57a1ecdb0d78aeb5c507dadda0d2e3e43418ad69bba74fcac86

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                Filesize

                                5KB

                                MD5

                                4dc1e563d89358f7b26b31448add69d0

                                SHA1

                                0d9ea012789ac0a7320cc9240016362702e96bb5

                                SHA256

                                322e356ca7fca0df886a104f4204823424dd7955c8e44c51644da63ec54ea8ed

                                SHA512

                                29d057c336a422841ce65ee1614b6836a1ac74bee0af840bfce79ee952966f211b62712d29d4ecf423838036c52a6324a88882b0599d63c6a7f51e99e9318763

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                Filesize

                                6KB

                                MD5

                                a348bd8473fe34f5772431277b8a7998

                                SHA1

                                3af7045fad46a3527f2f00777c9590de5bf38fb1

                                SHA256

                                393d948f023ad9fd53a4566e02945b87be47eca08fa3d26829fa3683314d3d4f

                                SHA512

                                be23a9457c1c6ad3db444a1dccb78efa0b1a23d532454be33b00f5247cdb7dba40a2afcd79ccb381868f1218b113d84560b62a6e3d9efc88ade3fbbf83bbd02e

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                Filesize

                                16B

                                MD5

                                46295cac801e5d4857d09837238a6394

                                SHA1

                                44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                SHA256

                                0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                SHA512

                                8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                Filesize

                                16B

                                MD5

                                206702161f94c5cd39fadd03f4014d98

                                SHA1

                                bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                SHA256

                                1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                SHA512

                                0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                Filesize

                                10KB

                                MD5

                                d507febe9a878ef14cb799bfbfeb104a

                                SHA1

                                5599585d8d91d55be43e8b349c42b4e9405f24f3

                                SHA256

                                6ae76866cead5f79e1c5a6318d87138a5d9ea525a8cd556e46df25eca30e748c

                                SHA512

                                848dd5969d23c34ef18c26df1c172b42fd28843fa510e84891638c4e3255639bd28ebfa0ec7056aa66af748296f0200092772f2c33c999e96f2da7819ec81deb

                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                Filesize

                                944B

                                MD5

                                d28a889fd956d5cb3accfbaf1143eb6f

                                SHA1

                                157ba54b365341f8ff06707d996b3635da8446f7

                                SHA256

                                21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                SHA512

                                0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AXIMTR~1.EXE

                                Filesize

                                4.4MB

                                MD5

                                b2d1a96a8acfb533024134a5c4a00415

                                SHA1

                                92b344a2fbba4fa4ab867dbaeba3c665049b58c0

                                SHA256

                                3302d8e800fd5eedff91f8bd33ec2d2eec39a15a8e6ab6fa66d5e6ca9579a94c

                                SHA512

                                d6b5983fbfc020c1682a553ba7bb661bcc5f0a66a2357922a5e41b82db3a8eb1499abaa0bae759a52bef70697da35f2ae4b3274f5ce50a1264c6d17072e5a2ad

                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\crypt.exe

                                Filesize

                                5.9MB

                                MD5

                                ce884d815d7f0ae4aacdeea75d719bd4

                                SHA1

                                8b4909fa0a3a6165939828efcd32cf710100c2f2

                                SHA256

                                f4b08e6a81b7ff4d6517ce9b0facd78857ff41f4e6a1ef725616cb5341522f82

                                SHA512

                                f8ec9ba7430b57f9792b434878f1f85ec8c2fb28b0f0ea0e6eed0c35419e6ec3332b86802c4b0c2efd8007b03d0caa20c6d1bf49532932a6659edea7b5d6ad56

                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_w0eeksfw.vl5.psm1

                                Filesize

                                60B

                                MD5

                                d17fe0a3f47be24a6453e9ef58c94641

                                SHA1

                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                SHA256

                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                SHA512

                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                              • C:\Users\Admin\AppData\Local\Temp\xxSMTPxx\Private Cracker\.gitignore

                                Filesize

                                1KB

                                MD5

                                6482f9d8254f7f75af96c66a09031e65

                                SHA1

                                b631f2309e68ef3414a77d3005ae3e870a477d07

                                SHA256

                                79b6f8054f8ef5e9e78c18174bf57caf29b11410166b9268d6923e87520eb88f

                                SHA512

                                673b8cead9a670bc38ea28a57573198cfaf59de370cb3b626a47f3db9919c598cdb3a9f33594024f266b24017bc7273d5b77fd917801a2d2335fa9bbce21e13e

                              • C:\Users\Admin\AppData\Local\Temp\xxSMTPxx\Private Cracker\LICENSE

                                Filesize

                                1KB

                                MD5

                                7e744a70fb95796ad4bd422b7a7230ae

                                SHA1

                                efb49d06f8b63c4a78358c6a36596fdf8c44f8e5

                                SHA256

                                338c50374dcab6dbc3fb37ba5f940e9a027cc1d714cd2aac62f81ec2a017d8ba

                                SHA512

                                97b70b0b65e2d1aa2c44729b924861e02b8c370a8c0020f30ab560baab64cdc80d2683833c28a58542380cbefa68ad9811de342851d962f0db4d2e3c88671ad0

                              • C:\Users\Admin\AppData\Local\Temp\xxSMTPxx\Private Cracker\requirements.txt

                                Filesize

                                28B

                                MD5

                                b8430665b9d115919f917c66782486b5

                                SHA1

                                87b0e9d2035ef4b815541530e2e7c16355811e50

                                SHA256

                                0c2ec581c3518ea23f6d4d6c06bedff0f61a91ab2da255a7010a6b3579912e0e

                                SHA512

                                6f866d77dc0880a81bc748b9583e12534f6630df88af2fe7aa353e99eefedbd6d90fd7a6947ac02ed57e4c14ab290203d78b1bc4caff88dfdae8a190ed74a366

                              • C:\Users\Admin\AppData\Roaming\MetaQuotes\Terminal\Community\dns.dat

                                Filesize

                                15KB

                                MD5

                                739c21790131288a458eff6e9cdf56ee

                                SHA1

                                ed494d99b6638431d00ed334532eb70ab492207c

                                SHA256

                                d0bdbfbb6edd4551f7709bf4b099e5085ab9aa97fd811b68cd98b51fa6e5abc5

                                SHA512

                                362b361113a2737c1d4ef086c9f8bfefeda7758ea23a0f7e8529fa1c876bc7493a4d0e71b7cbb83ca8ebbe68abdc589111818d676c8ed4bcf9dff56920bb5eb0

                              • C:\Users\Admin\AppData\Roaming\MetaQuotes\Terminal\Community\mql4.community.dat

                                Filesize

                                4KB

                                MD5

                                1d3a9aa059a77e7684ae4b5825eb03e4

                                SHA1

                                20a74cf1a3554e796de3c5caba4d39b99d6802a7

                                SHA256

                                7bbf68b40e39943f37a0730f7cf2d208d1c901f996894b4594455596c6046779

                                SHA512

                                631ba83e348d0334bccff2d271d1cc9c68a1fc45d9cb4ddd5f1fdcf7c9ea0fa7825c0f6a2f07ade05490af413e05583516dd40bfa1f0cdfaff388f9a99d6cc77

                              • C:\Users\Admin\Desktop\Private Cracker\xxSMTPxx.EXE

                                Filesize

                                4.6MB

                                MD5

                                9088655d2558fc34338e8b06e98cd403

                                SHA1

                                cfeb0f3d288ead6c9fd0aaa4e05dd53127696c22

                                SHA256

                                3e44ce378be97fc687a392f97abfe6ee0f9e4b1c15d88347668d7c384f7024ac

                                SHA512

                                49a8cccf8a8801c946fba88a0e6a68f19443dc5e5e01f9d0d09e6bc9cf9bc41932c939e975d63167adb6e73b62f2235fe3dd07dafbb6220467427eacede268a0

                              • memory/528-82-0x0000000005DE0000-0x0000000005E1B000-memory.dmp

                                Filesize

                                236KB

                              • memory/528-86-0x0000000006A40000-0x0000000006B40000-memory.dmp

                                Filesize

                                1024KB

                              • memory/528-85-0x0000000006910000-0x0000000006A3A000-memory.dmp

                                Filesize

                                1.2MB

                              • memory/528-83-0x0000000006570000-0x0000000006754000-memory.dmp

                                Filesize

                                1.9MB

                              • memory/528-126-0x0000000005240000-0x00000000052AB000-memory.dmp

                                Filesize

                                428KB

                              • memory/528-124-0x0000000004F70000-0x0000000005239000-memory.dmp

                                Filesize

                                2.8MB

                              • memory/528-89-0x0000000006C50000-0x0000000006CEE000-memory.dmp

                                Filesize

                                632KB

                              • memory/528-90-0x0000000006CF0000-0x0000000006D8B000-memory.dmp

                                Filesize

                                620KB

                              • memory/528-92-0x0000000006E30000-0x0000000007185000-memory.dmp

                                Filesize

                                3.3MB

                              • memory/528-93-0x0000000005E50000-0x0000000005E7C000-memory.dmp

                                Filesize

                                176KB

                              • memory/528-94-0x0000000005E80000-0x0000000005EB0000-memory.dmp

                                Filesize

                                192KB

                              • memory/528-96-0x0000000008C70000-0x0000000009400000-memory.dmp

                                Filesize

                                7.6MB

                              • memory/528-97-0x00000000089C0000-0x00000000089EC000-memory.dmp

                                Filesize

                                176KB

                              • memory/528-98-0x0000000009400000-0x00000000094AD000-memory.dmp

                                Filesize

                                692KB

                              • memory/528-99-0x00000000089F0000-0x0000000008A02000-memory.dmp

                                Filesize

                                72KB

                              • memory/528-100-0x00000000097F0000-0x0000000009873000-memory.dmp

                                Filesize

                                524KB

                              • memory/528-101-0x0000000009880000-0x000000000991E000-memory.dmp

                                Filesize

                                632KB

                              • memory/528-102-0x0000000005ED0000-0x0000000005ED8000-memory.dmp

                                Filesize

                                32KB

                              • memory/528-103-0x0000000008A10000-0x0000000008A27000-memory.dmp

                                Filesize

                                92KB

                              • memory/528-104-0x0000000008A30000-0x0000000008A4D000-memory.dmp

                                Filesize

                                116KB

                              • memory/528-105-0x00000000099F0000-0x0000000009ABC000-memory.dmp

                                Filesize

                                816KB

                              • memory/528-106-0x0000000009950000-0x00000000099BA000-memory.dmp

                                Filesize

                                424KB

                              • memory/528-108-0x000000000A4C0000-0x000000000A5D5000-memory.dmp

                                Filesize

                                1.1MB

                              • memory/528-109-0x0000000009AC0000-0x0000000009AD8000-memory.dmp

                                Filesize

                                96KB

                              • memory/528-110-0x0000000009FC0000-0x0000000009FF4000-memory.dmp

                                Filesize

                                208KB

                              • memory/528-111-0x0000000009B90000-0x0000000009B9C000-memory.dmp

                                Filesize

                                48KB

                              • memory/528-112-0x000000000A200000-0x000000000A21D000-memory.dmp

                                Filesize

                                116KB

                              • memory/528-113-0x000000000A320000-0x000000000A343000-memory.dmp

                                Filesize

                                140KB

                              • memory/528-114-0x000000000A390000-0x000000000A39D000-memory.dmp

                                Filesize

                                52KB

                              • memory/528-115-0x000000000BAB0000-0x000000000BB2F000-memory.dmp

                                Filesize

                                508KB

                              • memory/528-118-0x000000000D180000-0x000000000D4DE000-memory.dmp

                                Filesize

                                3.4MB

                              • memory/528-119-0x000000000D4E0000-0x000000000D5D2000-memory.dmp

                                Filesize

                                968KB

                              • memory/528-120-0x000000000D5E0000-0x000000000D613000-memory.dmp

                                Filesize

                                204KB

                              • memory/528-121-0x000000000D620000-0x000000000D774000-memory.dmp

                                Filesize

                                1.3MB

                              • memory/528-116-0x000000000CD90000-0x000000000CE3C000-memory.dmp

                                Filesize

                                688KB

                              • memory/528-117-0x000000000D080000-0x000000000D179000-memory.dmp

                                Filesize

                                996KB

                              • memory/528-107-0x00000000099C0000-0x00000000099CA000-memory.dmp

                                Filesize

                                40KB

                              • memory/528-88-0x0000000006B40000-0x0000000006C4B000-memory.dmp

                                Filesize

                                1.0MB

                              • memory/528-95-0x0000000008970000-0x0000000008982000-memory.dmp

                                Filesize

                                72KB

                              • memory/528-91-0x0000000006D90000-0x0000000006E2D000-memory.dmp

                                Filesize

                                628KB

                              • memory/528-87-0x0000000005E20000-0x0000000005E42000-memory.dmp

                                Filesize

                                136KB

                              • memory/528-84-0x0000000006760000-0x0000000006909000-memory.dmp

                                Filesize

                                1.7MB

                              • memory/528-75-0x00000000056A0000-0x0000000005DDF000-memory.dmp

                                Filesize

                                7.2MB

                              • memory/528-78-0x00000000061E0000-0x0000000006235000-memory.dmp

                                Filesize

                                340KB

                              • memory/528-79-0x0000000006240000-0x0000000006267000-memory.dmp

                                Filesize

                                156KB

                              • memory/528-76-0x0000000005FE0000-0x000000000610A000-memory.dmp

                                Filesize

                                1.2MB

                              • memory/528-81-0x00000000062D0000-0x000000000656A000-memory.dmp

                                Filesize

                                2.6MB

                              • memory/528-77-0x0000000006110000-0x00000000061DD000-memory.dmp

                                Filesize

                                820KB

                              • memory/528-80-0x0000000006270000-0x00000000062D0000-memory.dmp

                                Filesize

                                384KB

                              • memory/528-74-0x00000000055F0000-0x000000000569C000-memory.dmp

                                Filesize

                                688KB

                              • memory/528-72-0x0000000005410000-0x00000000055B1000-memory.dmp

                                Filesize

                                1.6MB

                              • memory/528-73-0x00000000055C0000-0x00000000055EB000-memory.dmp

                                Filesize

                                172KB

                              • memory/528-68-0x0000000004F70000-0x0000000005239000-memory.dmp

                                Filesize

                                2.8MB

                              • memory/528-71-0x00000000052B0000-0x0000000005406000-memory.dmp

                                Filesize

                                1.3MB

                              • memory/528-70-0x0000000005240000-0x00000000052AB000-memory.dmp

                                Filesize

                                428KB

                              • memory/528-69-0x0000000004CC0000-0x0000000004D50000-memory.dmp

                                Filesize

                                576KB

                              • memory/528-67-0x0000000000A00000-0x0000000000ABE000-memory.dmp

                                Filesize

                                760KB

                              • memory/2408-25-0x0000021E9DE40000-0x0000021E9DE50000-memory.dmp

                                Filesize

                                64KB

                              • memory/3488-66-0x0000000005390000-0x00000000053DC000-memory.dmp

                                Filesize

                                304KB

                              • memory/3488-65-0x0000000005350000-0x000000000538C000-memory.dmp

                                Filesize

                                240KB

                              • memory/3488-64-0x00000000052F0000-0x0000000005302000-memory.dmp

                                Filesize

                                72KB

                              • memory/3488-63-0x00000000053E0000-0x00000000054EA000-memory.dmp

                                Filesize

                                1.0MB

                              • memory/3488-62-0x00000000060E0000-0x00000000066F8000-memory.dmp

                                Filesize

                                6.1MB

                              • memory/3488-61-0x0000000005100000-0x000000000510A000-memory.dmp

                                Filesize

                                40KB

                              • memory/3488-58-0x0000000005040000-0x00000000050D2000-memory.dmp

                                Filesize

                                584KB

                              • memory/3488-57-0x0000000005510000-0x0000000005AB4000-memory.dmp

                                Filesize

                                5.6MB

                              • memory/3488-38-0x0000000000400000-0x0000000000452000-memory.dmp

                                Filesize

                                328KB

                              • memory/4368-26-0x000002B6D6280000-0x000002B6D62A2000-memory.dmp

                                Filesize

                                136KB