Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    145s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    29/05/2023, 06:31

General

  • Target

    c23ae4ef0a3ce7fe3cdb5105b3374dcf566c32829dc1fb02fa197a76a49463ad.exe

  • Size

    7.8MB

  • MD5

    958f350e78c9292316207e8d8fd66e2e

  • SHA1

    c4d2a25f50b714fe90a8b048c6ba78137e1fe47c

  • SHA256

    c23ae4ef0a3ce7fe3cdb5105b3374dcf566c32829dc1fb02fa197a76a49463ad

  • SHA512

    2707a112270c670d553819e9a96eb536c773e39317123f261f30f6488e9a6d597beb3a0cf82bb8418a6364b9831d3721627b44fb99170c65d9ae0f96ad9eaf5c

  • SSDEEP

    196608:ivd06be3DFKb9+8V+gpwMl9yNQKJSHqfQaMvC3uV7LA/HrzkV0RdS114:MVbuDFw3Fj8QiSH5/vC3ulLSrw2R8q

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 15 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 6 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c23ae4ef0a3ce7fe3cdb5105b3374dcf566c32829dc1fb02fa197a76a49463ad.exe
    "C:\Users\Admin\AppData\Local\Temp\c23ae4ef0a3ce7fe3cdb5105b3374dcf566c32829dc1fb02fa197a76a49463ad.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1584
    • C:\Users\Admin\AppData\Local\Temp\c23ae4ef0a3ce7fe3cdb5105b3374dcf566c32829dc1fb02fa197a76a49463ad.exe
      "C:\Users\Admin\AppData\Local\Temp\c23ae4ef0a3ce7fe3cdb5105b3374dcf566c32829dc1fb02fa197a76a49463ad.exe" -sfxwaitall:0 "SmartDefragPortable.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1020
      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\SmartDefragPortable.exe
        "C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\SmartDefragPortable.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1632
        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\SmartDefrag\SmartDefrag.exe
          "C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\SmartDefrag\SmartDefrag.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Enumerates connected drives
          • Writes to the Master Boot Record (MBR)
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:2004
          • C:\Windows\System32\Regsvr32.exe
            C:\Windows\System32\Regsvr32.exe /s C:\Windows\System32\IObitSmartDefragExtension.dll
            5⤵
              PID:1004

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Common Files\IObit\Smart Defrag\appscription.dat

      Filesize

      254B

      MD5

      9e32dd922405bb4b7aaf3f507590664f

      SHA1

      51216164712b75430a8a33432dc46fad680a0628

      SHA256

      1e2371e05023b7a12c15566b949ce55690b6a1b13c7604b41ccbd8c5cf509342

      SHA512

      9c8c1c65bd80aa7bf2a875e765b66621f1cf77c651e8a9400771511bcdfc4adcd9bbe3f4fcbec39d82105e68c5f2b2ff488fcd63dad05ae097b7dfede3455cc5

    • C:\ProgramData\ProductData\StatCache.db

      Filesize

      251B

      MD5

      f72c39b270031d83118a3e30339e245b

      SHA1

      4bfc18138a3839a8a8fd8813a71bb6e6f60a6300

      SHA256

      096ce7027cae03a61e6c29bad5dbcc9d962e4e4086b4cb13143bbda857ddd021

      SHA512

      7c3a27c38d252d018d69f11564d7d916863c2984d10fa5b7080fd9b23e44132eae76e9770009b4bdf3e3cac5cb6d82ff73ff2e1a075188a8700e6c6e7f8da5c7

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\AppInfo\Launcher\SmartDefragPortable.ini

      Filesize

      2KB

      MD5

      14c3ce5c68ce029d6c6897f7120fc3e4

      SHA1

      28b2e399746ef56dde1b87108e6c97fee9edc735

      SHA256

      c5b90ac5c59d371cd2cc2303e2fadf876115f039ec80319d105ef31a298d6241

      SHA512

      bcdf70ae3cceadf47238f6932a7be8f8646c4983ac2968a07c77da921df41eb12dca29414846ede905f25f7eff73cff089a9ea22b29624b546c3b518d43bb473

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\AppInfo\appinfo.ini

      Filesize

      226B

      MD5

      ce83614bccb712e1662202b6b018dd36

      SHA1

      0368d61f6e71e550c47e93e3648c803a48e068cd

      SHA256

      565af300117b0c2ccd6855cee5b2cab7f0d7240543ed72fa27e6d74ba943a6e7

      SHA512

      3bb0a4a817ba7b304ca17f33397631237918607f2e27b7636d5f21b9f8c86be71d15022e94088d7be4252536091c5e7c7f022133a205cbc8a40f5e584f9a8942

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\DefaultData\IObit SmartDefrag\Config.ini

      Filesize

      1KB

      MD5

      90d84515c9ed581562403b99ae9e7995

      SHA1

      8d4d12cd49cb5a391c474ac8b39f466f68c36c79

      SHA256

      7b84cf679ff227b8083ed6ca17ff58aa87b0029ef80cb2689b119ee5f2ec1ceb

      SHA512

      91449e1a20280e16d4cd1b9c9c119f529478edef9706fa9e0ed2e24a2e850ce1e238f96bc92566b44c48ce045f1d39709178f9cfddcb6840594c59c761025a0e

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\SmartDefrag\DB\Gamecore000.db

      Filesize

      267KB

      MD5

      68f1d25b9e5e84274546a6061d240222

      SHA1

      91d8d9a3b1e8027a0d55328af95b577fe6ab0c2e

      SHA256

      c87ae7f1e071e6899fb0950aae5a14761b8e65b605f7154f015ac1bc5d15ba79

      SHA512

      4aba55fbbd7893dc2ce5a0f6ed4d247cdb263db9b425088d8cc84d2192fb39d0343f58907159ed0161fdfaa4a3c866ddde08f36e46501307b6f064a547b6b07f

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\SmartDefrag\DB\Gamecore001.db

      Filesize

      43KB

      MD5

      66aacbd52de664e952a963467756005a

      SHA1

      250e0e2557e33f5bea3471451e9b63177c239805

      SHA256

      20a22c43c8fd3e153814df9fc79e19c221254925c5fe2216812b9df1bec790c7

      SHA512

      632255febe0e82cf2aecf1ac1a316d4559f0c04d96986f18f019bb85b8da78eecd973400d70f828968f644ac873c93ea19008f06ce92682485ff22feeafe801d

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\SmartDefrag\DB\Gamecore002.db

      Filesize

      189KB

      MD5

      85c9efb78ae110cf4cfe276ca2e1e79e

      SHA1

      f8a682d95c8e2e0eb2bf40691365013af454a2b2

      SHA256

      cebb077e80331ba0e3ba4ab6ecb292813c1eb93791991fab925c43d65b98ce5d

      SHA512

      188b23528642cbc595d1c8e3453dae808be88213b39b62b6a42cbc4ffdc1fcf428a6bcf2596b2d21d38e4ce1702f53f0563eab682692aed8cafcec30d9f0f34c

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\SmartDefrag\DB\Gamecore003.db

      Filesize

      14KB

      MD5

      11dcfe86c55e483d7ece6b075a7ab6cb

      SHA1

      041bf2eece6eb8a7306726c39332630809de6400

      SHA256

      068c20b733cdce8c3e7b3c9a1a2941c59aecf81d32d778b88705f4a8bb8e6e37

      SHA512

      08cf094c657e7ccec14f999db70c5f46349ea3a35bfd7a994f211db120f1a352b4f514188507f42e74bbee0cdbaf93ea26d740ee91b2e48e72b200972885480d

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\SmartDefrag\DB\Gamecore004.db

      Filesize

      627B

      MD5

      decd0b438dde0603e3dd29528259e69e

      SHA1

      adff5dec34af3d6f1a7eb67074428f3b02b5863a

      SHA256

      cd43d0844cb7c1251d597ab749816e9d3f1e49dbbf7c68a468fd29deb98e2e63

      SHA512

      2325406276b12d094948c8d0f26a85d59acb16904dba2880743bf806801201f314cc5a29af9c1c0dca13c20a8a378ee46cd91a3311a09c52c09ad00e617f7a75

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\SmartDefrag\DB\Gamecore005.db

      Filesize

      634B

      MD5

      7ad28f622c3bcc04dc00911de1bf7e4c

      SHA1

      56b48259938a7a4e1b0e10e9eac225967005803b

      SHA256

      1d96f6947bd5ff3f783a20581decf433cda23b7a8b15f8d4e08abd9654b6d7c6

      SHA512

      b0c52bb453a789d678c80bb358e4404b89b92aea30c78f5218e6448b8189bcaa7d6f92e6aaf7218061219f28865f32e6e45e34c2947b4e6d41b6bc695db7ff8e

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\SmartDefrag\DB\Gamecore006.db

      Filesize

      1KB

      MD5

      16ea2b5e2fa77afe0397fa9c8fda698c

      SHA1

      51cc58fe79fb9b31dbae7137d9b19ec643b1b55c

      SHA256

      5d1a0b9e58f0cbae356ada7b0118e7f0f1059ee6c03006f47475cdc81c07d85b

      SHA512

      cd9e8e80b007e08951871efa48225c7b1240ca5b00f8e49bc50acb85510e8b81d8cdd8a984fe88fb2a748d436a6cee159f6335ecf096adf94b0c2045d861ab40

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\SmartDefrag\DB\gbupdater.ini

      Filesize

      711B

      MD5

      39b682caab67d03d70aeb81137917e91

      SHA1

      2961bb58e82966607635650bc0e1796fe1a30af3

      SHA256

      0e52291e8d6acca147136cc6cd33f4024b73b51b1b6c3a785d719c80f284d2de

      SHA512

      ef9a17e6c838273055170b66719a7f45a795a14bc188cb3ffc97974bf1357bbd487c56449c94719b72206df6f52d58c7948e4232b19c49b07c67e290236e9a3e

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\SmartDefrag\Database\PriTemp.dbd

      Filesize

      33KB

      MD5

      256781d2eeef3dfa2a01a26791af45af

      SHA1

      c3aeb982d87ac112da7fb1f15322a67935952b9d

      SHA256

      f6fc488e3523c588e8b8857b1a8525a89ba9f3f0b45fd975d2c6643480f22c63

      SHA512

      8d6c068eb65febb7d8f674e85f546424de1b01e22fc9c13255de079d69d436312a4539a6c15a420af7fdc814c341ef1b4e0dd35cb74e84f094473da3959f23b4

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\SmartDefrag\GameScaner.dll

      Filesize

      1.5MB

      MD5

      31536112714cf2281686ed18cb75194e

      SHA1

      ff9037e6596637c86536a37b56dcf6267ce47bd3

      SHA256

      389813cfb7b8621ffca020cbb3740c2ceaf1f186feb491ae477f670f1220028b

      SHA512

      bf2b59a5db89793f2adc2cfcf596db7e892d84a5a70cf02666079595ba52f3918e6ebdd8e08fab7eb55f8ce760466486381ab65d1de61f352e1bbf92362767eb

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\SmartDefrag\Language\English.lng

      Filesize

      74KB

      MD5

      9eedd8dd54151cb05137ea7e4e4c9218

      SHA1

      b68cba148bae214ac7c97c2d7570a52333731ccf

      SHA256

      0d27a3d8d35480291fb237a6680eab6b01ca839b1e3a4f3e573d9fd7fdd53ed9

      SHA512

      4e1329cecc29f838f22ab61ccea235af366ee546b81fe33981a2558b960f4770bea14029262f45f845c327ddd697ee2218fdc4b67316e0dba820b811634e428d

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\SmartDefrag\ProductStatistics.dll

      Filesize

      1.4MB

      MD5

      b96b8ea675c3fae0ee998a52306a6f4b

      SHA1

      90a01a07e2af2a1bad3116eb88f09a390082fad9

      SHA256

      a76de7f9cc7fcf7c95b1b4b51d4b2f82d23001470f30dd0ffa328fe2e6b67470

      SHA512

      c203fc9185a45205a2eb8fcab9eb3c26e112389e6eeb6ddda75fe3b95e0d831f9b9ce10e9beca21360f88c9e7491f1d9316c0298b9129c7a8865973cfbfa382d

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\SmartDefrag\RegisterCom.dll

      Filesize

      968KB

      MD5

      a327635bf81c38dce080669caea723d3

      SHA1

      a1d9556640f712f10466e6e01706fdf8ef35df58

      SHA256

      a5024f22d96e652247e64d08fa26818bcfa942ff00eb53a0dd0bf4e32060eef1

      SHA512

      0aa6652cb82d384a413c43eb2c5de1564291123712712bb2bb180b3107682497c0b2d279a902e3164ec9ccf837b2e815d27bd384d8d7133e76c5b5fa4aa264cc

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\SmartDefrag\SDDriverMgr.dll

      Filesize

      83KB

      MD5

      aee39371634b755aa3d661baa74ba264

      SHA1

      552844208397f158f30d8824a6ecc0c8686e97a1

      SHA256

      9eab8185c5cc0eed5adaec9a179afab16e7a3048f45f219852f2dd6e7eb4ab7c

      SHA512

      798ed421e031ab0401de547bfbf2466a1e7bc5197a782efbe727dd532285efaea2126b26e19b330412bba5d49536e448376a991db951f0cf0d8c9aca2768a936

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\SmartDefrag\SDLog.txt

      Filesize

      3KB

      MD5

      217078cddff72a758adffcd3317cab04

      SHA1

      274b51526dc3eed08579c8e9d37fe369684a3dfa

      SHA256

      2f5f3e9aeb25c150fa0c1dfb6e654459f34662c176916fb280c7a0f18038eb52

      SHA512

      2c5d88085cce5dc6c6e493a76445d77c6abc2fdb6a68c50aed227bfc0fc4898e9edb6fb5109cdb905e3c69e10d5c1c775edf3f4f8c1ff66a53b5a240d40a589f

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\SmartDefrag\SDLog.txt

      Filesize

      4KB

      MD5

      8e37a8c340641edd77518b327c602da0

      SHA1

      3e2c65a6dbcbb1c94d78173eb9654da019569ca5

      SHA256

      615857914506851d300a066d774172955f96b629f0b2584c0a92b2880166b87d

      SHA512

      0de0d0ce449ea474fa0b304f7002ac19181a7645323ded37d7e61728c0ab4b554e3be1c940459a3db86d446bcf2affee3a909c45943014955c22bdfa1d8eb831

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\SmartDefrag\SmartDefrag.exe

      Filesize

      5.8MB

      MD5

      cb6ed8759fce69aa9d099d296f08e9bb

      SHA1

      f5f246e4dcf563b3121e3121d9a18bcc437fdd8c

      SHA256

      b835c4ec5b0be29912e2e1558b3989c78039dbfa724affef1200c583336c5243

      SHA512

      5bd85e1e356173d901b91b99c9497ca2ee6c47edc98e2f5b4d8e90d6a660f662bbd49271d94e5189ec75399293d50416ab9f7032d7abe207b4e37920937c05bb

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\SmartDefrag\SmartDefrag.exe

      Filesize

      5.8MB

      MD5

      cb6ed8759fce69aa9d099d296f08e9bb

      SHA1

      f5f246e4dcf563b3121e3121d9a18bcc437fdd8c

      SHA256

      b835c4ec5b0be29912e2e1558b3989c78039dbfa724affef1200c583336c5243

      SHA512

      5bd85e1e356173d901b91b99c9497ca2ee6c47edc98e2f5b4d8e90d6a660f662bbd49271d94e5189ec75399293d50416ab9f7032d7abe207b4e37920937c05bb

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\SmartDefrag\Update\Freeware.ini

      Filesize

      67KB

      MD5

      60b5272a2ab82c3add77972062df2f23

      SHA1

      09a5a314fe60a589b4313c5429079af7fe30bf2e

      SHA256

      5fcafef09c2882d9b1d17c5baeced985535085e018c66282c3d1dce753ad4573

      SHA512

      d8d5e330ae1647571f76b13ced9bc14c0a0ca0161f42280b024dd9b99054a6bc60fc3ef6a23a14ecf85a5de32b4b28063f1bbc24453d55659a48960e56d8df45

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\SmartDefrag\Update\Update.ini

      Filesize

      4KB

      MD5

      d22a812b7ec3a567ff0ad5147f8653a2

      SHA1

      0a1c10970e74f6f3399fbf095df5f40bd9e5d7cd

      SHA256

      04bdfe93f4a58b6b259a7cddf51f5fc6cecc09d1852459e83fde513bd7480351

      SHA512

      7fafcb0b6babfda54fc3bab61721fb9d19c3da41cdcd563ac69f5b119add5b2ca9c599372207fd0d9e80a2d988989eba9b46d0c2bcee11dda6625a59960b96ac

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\SmartDefrag\dataexchange.dll

      Filesize

      73KB

      MD5

      cf370248212f07882e2d8468d2325f19

      SHA1

      86cb05c7bac9e47319291a1a972009d9ca318bd3

      SHA256

      0ed32b5fcd774fdf7c7dcdfb8f5e2ebd12979226bf20e1b80ba553dfd9c7875c

      SHA512

      70875e795b2028b695a67e7f32418f1c2d6ee8dc22abe2f3264bdcdf167ee13999eb283b1044bf1cfb3155bd9f40e01db2b7de431f63063317b60dd5b23cee62

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\SmartDefrag\rtl120.bpl

      Filesize

      1.1MB

      MD5

      0bb593d71d750ef578c0deb9bee3f6ab

      SHA1

      bdf4dd3f7f10e6049d49fa69f90a4adb8202878f

      SHA256

      581cc5a6f3cd6bffbbaa2647a1a81fb62cf3887dbb27084da8bf38920144fdaa

      SHA512

      b9d7edeecbe643bb2279ed3c986c7a30310d4897980d2e3be93e428b09884fd65fb5b962118813c406a13aa56770996f5fa27f7caf77c8369657330b7091305f

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\SmartDefrag\sdassist.dll

      Filesize

      198KB

      MD5

      d5b0f3283d4a86300a2f4acd9dc362c3

      SHA1

      bb789b4218261bdfb05640f44dcd0132099f8707

      SHA256

      d07457185e16a751a7aeff0e74c54fe66c8db345a027ee1b4793d5f4889e3623

      SHA512

      4cf3b923f8e2e9b62e94d00bb3329c493ebc3394ee109ad93f8fc37f9c0d3c5eb1cb7b80d1b72703207efa2efea669bb512f231dc0198ddd8e2a051ee6628364

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\SmartDefrag\sdcore.dll

      Filesize

      210KB

      MD5

      c982c324cef0bf7dff52d42e4fce0215

      SHA1

      8533a858a8639d72940ea806b8bcf91df806b65c

      SHA256

      7a363f084ff4f56c290ca5d27552232b5a2afc4ecc6c0bd5b8a281edfa2f6d0c

      SHA512

      8c0fea19f808ab990e92c553814c1343542522331b258bedcbf6ceaf6ae50aba7851b37d9f9e752c5b9e306c685564eeac0dbed9de6c3fa74ee4abf529ce359d

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\SmartDefrag\vcl120.bpl

      Filesize

      1.9MB

      MD5

      a74f501d75e780441b657c241ffb1975

      SHA1

      5b63178ef11f0afad87b1890f33cec64dfd70fb3

      SHA256

      6c7499006af181d5d4a619587723cb16f8c572ee0170b611c520f7e6dba2391f

      SHA512

      51336ff165e8d6dd9ce928b66ef1d0534cb6be3f3f67e8e7af63b7b64b7724c9be8b54329758b99e5936b9fd6e2a5901f40226710add053502d4aba8b7919722

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\SmartDefrag\vclx120.bpl

      Filesize

      217KB

      MD5

      bcb2d3ebc821f37b781df7862f53a199

      SHA1

      fb8a2bdd53b7bf7c139db20e32b698d4fc39deae

      SHA256

      c2002724a02549254618201db1a023f50bc0f09a107e08d7ef6185e78fa9e8bc

      SHA512

      a9d1f7fa9ac31a0ef386101aff61b5ddaf2b2e74616af83cae342fe1ad8d8f69a3953fb61b48d0f5872896bb11414fc8133d3dca1c2bd9ac359fdb0d70311605

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\SmartDefrag\webres.dll

      Filesize

      878KB

      MD5

      73ed8d10da94e13c4a62aaccbeceb88f

      SHA1

      666155fbfb0400a30071f93446162d25b3187f09

      SHA256

      0b40f5be83e058003e3f4f9b5a3f0bd7849faa69a812cc08dde49c94102ef8e5

      SHA512

      c3a85cc0e89b34a5898001551bab946b2af47c336b4281c480e5fdfa1d92c4da719459c182f836a12484a81a14f7e79815cf0ffcc95f6c2829a7fc4ddd0fae41

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Data\IObit SmartDefrag\Config.ini

      Filesize

      1KB

      MD5

      90d84515c9ed581562403b99ae9e7995

      SHA1

      8d4d12cd49cb5a391c474ac8b39f466f68c36c79

      SHA256

      7b84cf679ff227b8083ed6ca17ff58aa87b0029ef80cb2689b119ee5f2ec1ceb

      SHA512

      91449e1a20280e16d4cd1b9c9c119f529478edef9706fa9e0ed2e24a2e850ce1e238f96bc92566b44c48ce045f1d39709178f9cfddcb6840594c59c761025a0e

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\SmartDefragPortable.exe

      Filesize

      215KB

      MD5

      e3ad3e7fbbee11770510330ac7373f38

      SHA1

      a4d637ec27d32298c94f4ee2cdd0be9bd414df8e

      SHA256

      f244869c751545f91a7caa4f03f81163b3a3e10fddfad3cd1c6078bf81027d67

      SHA512

      b9b60b729811f0387e729530f3f4f8a7263a1ccde7ab98284db3a12bbdf50854096e86baf69f09b2bbf8a0857d669bd9854ee516402584b944905452f6091766

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\SmartDefragPortable.exe

      Filesize

      215KB

      MD5

      e3ad3e7fbbee11770510330ac7373f38

      SHA1

      a4d637ec27d32298c94f4ee2cdd0be9bd414df8e

      SHA256

      f244869c751545f91a7caa4f03f81163b3a3e10fddfad3cd1c6078bf81027d67

      SHA512

      b9b60b729811f0387e729530f3f4f8a7263a1ccde7ab98284db3a12bbdf50854096e86baf69f09b2bbf8a0857d669bd9854ee516402584b944905452f6091766

    • C:\Users\Admin\AppData\Local\Temp\nsd236B.tmp\launcher.ini

      Filesize

      2KB

      MD5

      14c3ce5c68ce029d6c6897f7120fc3e4

      SHA1

      28b2e399746ef56dde1b87108e6c97fee9edc735

      SHA256

      c5b90ac5c59d371cd2cc2303e2fadf876115f039ec80319d105ef31a298d6241

      SHA512

      bcdf70ae3cceadf47238f6932a7be8f8646c4983ac2968a07c77da921df41eb12dca29414846ede905f25f7eff73cff089a9ea22b29624b546c3b518d43bb473

    • C:\Users\Admin\AppData\Roaming\IObit\DriveDetection.ini

      Filesize

      42B

      MD5

      df501e841dc61c5fef187ac6a73bbe27

      SHA1

      74b863450330c5bbbf21d5672ad57b385b2afdfd

      SHA256

      f222530dc784c535ccd0dca3b7c577b5aa61e633eb09abe66de508510ecdbe35

      SHA512

      19ea644baa2a871086e3f1465474df6cb36e9ac946b9f8a026fb09a3f8c974774bd5f75ed7c9c20fc181dd6fa68a060bef6f5660a7020be4c8df1f283a89b770

    • C:\Users\Admin\AppData\Roaming\IObit\Smart Defrag\Config.ini

      Filesize

      226B

      MD5

      516db7de41b2cd05e873194dcc4f7557

      SHA1

      c900c37b79e2ddaf0f2918c10cee91d180dace63

      SHA256

      f8658f41e1ee2e22aac788efa250340035860c17222903c249bf89a4d165e6ab

      SHA512

      9de37a497a5937b76997dd4c67581844949d5c81c1c91bc5ba5d7ea55484304068f0321a4069f8abf4ef9183b31a03a4454070cff7a16e208c21732eae872503

    • C:\Users\Admin\AppData\Roaming\IObit\Smart Defrag\Config.ini

      Filesize

      266B

      MD5

      dc4d4c3264ad7d6d6657d16e79a92a92

      SHA1

      7c3feea7ab10fb5dd9e2d9b788ab97ba27048e61

      SHA256

      2a7c23b01487e8c15cb3a949d5891258955e4c0d264ea5907e2c0f1cbb179d33

      SHA512

      7fa454ff6866d4a6458975219d89c14081d090efb2c1ee67db799b9a9e6ff91e057012c4847ac6ce106c66bdb4f69e1e96b0599bdb6491267bf17c27f008a6df

    • C:\Users\Admin\AppData\Roaming\IObit\Smart Defrag\Config.ini

      Filesize

      470B

      MD5

      1a6cab800b8a8f6f4e31915495177a12

      SHA1

      9733728448af25e7e27d8e3a4cbeb04fb96555ab

      SHA256

      c74171cc5c110542d87c407c67834218af85d9cb3652a6d80afb9644d235fe8c

      SHA512

      ac023865eca7fee9b0faff7ecfb69ec1847fb2069697e255223653cafe9152bc0be5adc16c84250df5808f68c3aab7cff803b40ba14e4a4f127fa8d0aba73c44

    • C:\Users\Admin\AppData\Roaming\IObit\Smart Defrag\CustomGame.ini

      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • \??\c:\users\admin\appdata\local\temp\7zipsfx.000\app\smartdefrag\skin\classic.rcc

      Filesize

      787KB

      MD5

      76052990b3111017ad7ccd501d9ff114

      SHA1

      59c82fbab573fc163a160482d7b10d6415b8823b

      SHA256

      d0ae1adc0bffb11c255b4dcfb2fac29166d7e52145bd31c64a7772172bd52292

      SHA512

      1c483dd41bf7a818d20ff5cc7e634243cc432a58a028b946b120052fb9634d8f6a920e68834e0778a255894a422099552068a67f70605ae8d5643cba5c9b149a

    • \Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\SmartDefrag\GameScaner.dll

      Filesize

      1.5MB

      MD5

      31536112714cf2281686ed18cb75194e

      SHA1

      ff9037e6596637c86536a37b56dcf6267ce47bd3

      SHA256

      389813cfb7b8621ffca020cbb3740c2ceaf1f186feb491ae477f670f1220028b

      SHA512

      bf2b59a5db89793f2adc2cfcf596db7e892d84a5a70cf02666079595ba52f3918e6ebdd8e08fab7eb55f8ce760466486381ab65d1de61f352e1bbf92362767eb

    • \Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\SmartDefrag\ProductStatistics.dll

      Filesize

      1.4MB

      MD5

      b96b8ea675c3fae0ee998a52306a6f4b

      SHA1

      90a01a07e2af2a1bad3116eb88f09a390082fad9

      SHA256

      a76de7f9cc7fcf7c95b1b4b51d4b2f82d23001470f30dd0ffa328fe2e6b67470

      SHA512

      c203fc9185a45205a2eb8fcab9eb3c26e112389e6eeb6ddda75fe3b95e0d831f9b9ce10e9beca21360f88c9e7491f1d9316c0298b9129c7a8865973cfbfa382d

    • \Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\SmartDefrag\RegisterCom.dll

      Filesize

      968KB

      MD5

      a327635bf81c38dce080669caea723d3

      SHA1

      a1d9556640f712f10466e6e01706fdf8ef35df58

      SHA256

      a5024f22d96e652247e64d08fa26818bcfa942ff00eb53a0dd0bf4e32060eef1

      SHA512

      0aa6652cb82d384a413c43eb2c5de1564291123712712bb2bb180b3107682497c0b2d279a902e3164ec9ccf837b2e815d27bd384d8d7133e76c5b5fa4aa264cc

    • \Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\SmartDefrag\SDDriverMgr.dll

      Filesize

      83KB

      MD5

      aee39371634b755aa3d661baa74ba264

      SHA1

      552844208397f158f30d8824a6ecc0c8686e97a1

      SHA256

      9eab8185c5cc0eed5adaec9a179afab16e7a3048f45f219852f2dd6e7eb4ab7c

      SHA512

      798ed421e031ab0401de547bfbf2466a1e7bc5197a782efbe727dd532285efaea2126b26e19b330412bba5d49536e448376a991db951f0cf0d8c9aca2768a936

    • \Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\SmartDefrag\SmartDefrag.exe

      Filesize

      5.8MB

      MD5

      cb6ed8759fce69aa9d099d296f08e9bb

      SHA1

      f5f246e4dcf563b3121e3121d9a18bcc437fdd8c

      SHA256

      b835c4ec5b0be29912e2e1558b3989c78039dbfa724affef1200c583336c5243

      SHA512

      5bd85e1e356173d901b91b99c9497ca2ee6c47edc98e2f5b4d8e90d6a660f662bbd49271d94e5189ec75399293d50416ab9f7032d7abe207b4e37920937c05bb

    • \Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\SmartDefrag\dataexchange.dll

      Filesize

      73KB

      MD5

      cf370248212f07882e2d8468d2325f19

      SHA1

      86cb05c7bac9e47319291a1a972009d9ca318bd3

      SHA256

      0ed32b5fcd774fdf7c7dcdfb8f5e2ebd12979226bf20e1b80ba553dfd9c7875c

      SHA512

      70875e795b2028b695a67e7f32418f1c2d6ee8dc22abe2f3264bdcdf167ee13999eb283b1044bf1cfb3155bd9f40e01db2b7de431f63063317b60dd5b23cee62

    • \Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\SmartDefrag\rtl120.bpl

      Filesize

      1.1MB

      MD5

      0bb593d71d750ef578c0deb9bee3f6ab

      SHA1

      bdf4dd3f7f10e6049d49fa69f90a4adb8202878f

      SHA256

      581cc5a6f3cd6bffbbaa2647a1a81fb62cf3887dbb27084da8bf38920144fdaa

      SHA512

      b9d7edeecbe643bb2279ed3c986c7a30310d4897980d2e3be93e428b09884fd65fb5b962118813c406a13aa56770996f5fa27f7caf77c8369657330b7091305f

    • \Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\SmartDefrag\sdassist.dll

      Filesize

      198KB

      MD5

      d5b0f3283d4a86300a2f4acd9dc362c3

      SHA1

      bb789b4218261bdfb05640f44dcd0132099f8707

      SHA256

      d07457185e16a751a7aeff0e74c54fe66c8db345a027ee1b4793d5f4889e3623

      SHA512

      4cf3b923f8e2e9b62e94d00bb3329c493ebc3394ee109ad93f8fc37f9c0d3c5eb1cb7b80d1b72703207efa2efea669bb512f231dc0198ddd8e2a051ee6628364

    • \Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\SmartDefrag\sdcore.dll

      Filesize

      210KB

      MD5

      c982c324cef0bf7dff52d42e4fce0215

      SHA1

      8533a858a8639d72940ea806b8bcf91df806b65c

      SHA256

      7a363f084ff4f56c290ca5d27552232b5a2afc4ecc6c0bd5b8a281edfa2f6d0c

      SHA512

      8c0fea19f808ab990e92c553814c1343542522331b258bedcbf6ceaf6ae50aba7851b37d9f9e752c5b9e306c685564eeac0dbed9de6c3fa74ee4abf529ce359d

    • \Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\SmartDefrag\vcl120.bpl

      Filesize

      1.9MB

      MD5

      a74f501d75e780441b657c241ffb1975

      SHA1

      5b63178ef11f0afad87b1890f33cec64dfd70fb3

      SHA256

      6c7499006af181d5d4a619587723cb16f8c572ee0170b611c520f7e6dba2391f

      SHA512

      51336ff165e8d6dd9ce928b66ef1d0534cb6be3f3f67e8e7af63b7b64b7724c9be8b54329758b99e5936b9fd6e2a5901f40226710add053502d4aba8b7919722

    • \Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\SmartDefrag\vclx120.bpl

      Filesize

      217KB

      MD5

      bcb2d3ebc821f37b781df7862f53a199

      SHA1

      fb8a2bdd53b7bf7c139db20e32b698d4fc39deae

      SHA256

      c2002724a02549254618201db1a023f50bc0f09a107e08d7ef6185e78fa9e8bc

      SHA512

      a9d1f7fa9ac31a0ef386101aff61b5ddaf2b2e74616af83cae342fe1ad8d8f69a3953fb61b48d0f5872896bb11414fc8133d3dca1c2bd9ac359fdb0d70311605

    • \Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\SmartDefrag\webres.dll

      Filesize

      878KB

      MD5

      73ed8d10da94e13c4a62aaccbeceb88f

      SHA1

      666155fbfb0400a30071f93446162d25b3187f09

      SHA256

      0b40f5be83e058003e3f4f9b5a3f0bd7849faa69a812cc08dde49c94102ef8e5

      SHA512

      c3a85cc0e89b34a5898001551bab946b2af47c336b4281c480e5fdfa1d92c4da719459c182f836a12484a81a14f7e79815cf0ffcc95f6c2829a7fc4ddd0fae41

    • \Users\Admin\AppData\Local\Temp\7ZipSfx.000\SmartDefragPortable.exe

      Filesize

      215KB

      MD5

      e3ad3e7fbbee11770510330ac7373f38

      SHA1

      a4d637ec27d32298c94f4ee2cdd0be9bd414df8e

      SHA256

      f244869c751545f91a7caa4f03f81163b3a3e10fddfad3cd1c6078bf81027d67

      SHA512

      b9b60b729811f0387e729530f3f4f8a7263a1ccde7ab98284db3a12bbdf50854096e86baf69f09b2bbf8a0857d669bd9854ee516402584b944905452f6091766

    • \Users\Admin\AppData\Local\Temp\nsd236B.tmp\System.dll

      Filesize

      11KB

      MD5

      bf712f32249029466fa86756f5546950

      SHA1

      75ac4dc4808ac148ddd78f6b89a51afbd4091c2e

      SHA256

      7851cb12fa4131f1fee5de390d650ef65cac561279f1cfe70ad16cc9780210af

      SHA512

      13f69959b28416e0b8811c962a49309dca3f048a165457051a28a3eb51377dcaf99a15e86d7eee8f867a9e25ecf8c44da370ac8f530eeae7b5252eaba64b96f4

    • \Users\Admin\AppData\Local\Temp\nsd236B.tmp\registry.dll

      Filesize

      29KB

      MD5

      2880bf3bbbc8dcaeb4367df8a30f01a8

      SHA1

      cb5c65eae4ae923514a67c95ada2d33b0c3f2118

      SHA256

      acb79c55b3b9c460d032a6f3aaf6c642bf8c1d450e23279d091cc0c6ca510973

      SHA512

      ca978702ce7aa04f8d9781a819a57974f9627e969138e23e81e0792ff8356037c300bb27a37a9b5c756220a7788a583c8e40cc23125bcbe48849561b159c4fa3

    • memory/1020-194-0x0000000000400000-0x0000000000429000-memory.dmp

      Filesize

      164KB

    • memory/1584-100-0x0000000000400000-0x0000000000429000-memory.dmp

      Filesize

      164KB

    • memory/1584-490-0x0000000000400000-0x0000000000429000-memory.dmp

      Filesize

      164KB

    • memory/1584-193-0x0000000000250000-0x0000000000279000-memory.dmp

      Filesize

      164KB

    • memory/2004-523-0x0000000000400000-0x0000000000A07000-memory.dmp

      Filesize

      6.0MB

    • memory/2004-542-0x00000000025A0000-0x00000000025A1000-memory.dmp

      Filesize

      4KB

    • memory/2004-438-0x0000000007B20000-0x0000000007B21000-memory.dmp

      Filesize

      4KB

    • memory/2004-439-0x0000000008120000-0x0000000008121000-memory.dmp

      Filesize

      4KB

    • memory/2004-525-0x0000000050120000-0x000000005030D000-memory.dmp

      Filesize

      1.9MB

    • memory/2004-441-0x0000000002550000-0x0000000002551000-memory.dmp

      Filesize

      4KB

    • memory/2004-442-0x0000000000F90000-0x0000000000F91000-memory.dmp

      Filesize

      4KB

    • memory/2004-285-0x00000000067B0000-0x00000000068AE000-memory.dmp

      Filesize

      1016KB

    • memory/2004-282-0x0000000000C00000-0x0000000000DB5000-memory.dmp

      Filesize

      1.7MB

    • memory/2004-299-0x00000000025A0000-0x00000000025A1000-memory.dmp

      Filesize

      4KB

    • memory/2004-300-0x00000000068D0000-0x00000000068D1000-memory.dmp

      Filesize

      4KB

    • memory/2004-279-0x0000000000A80000-0x0000000000BF8000-memory.dmp

      Filesize

      1.5MB

    • memory/2004-437-0x0000000007B10000-0x0000000007B11000-memory.dmp

      Filesize

      4KB

    • memory/2004-301-0x00000000068E0000-0x00000000068E1000-memory.dmp

      Filesize

      4KB

    • memory/2004-440-0x0000000002E20000-0x0000000002E21000-memory.dmp

      Filesize

      4KB

    • memory/2004-527-0x0000000050310000-0x0000000050349000-memory.dmp

      Filesize

      228KB

    • memory/2004-528-0x0000000000A80000-0x0000000000BF8000-memory.dmp

      Filesize

      1.5MB

    • memory/2004-530-0x00000000067B0000-0x00000000068AE000-memory.dmp

      Filesize

      1016KB

    • memory/2004-529-0x0000000000C00000-0x0000000000DB5000-memory.dmp

      Filesize

      1.7MB

    • memory/2004-531-0x0000000006900000-0x0000000006940000-memory.dmp

      Filesize

      256KB

    • memory/2004-532-0x0000000007AB0000-0x0000000007AB1000-memory.dmp

      Filesize

      4KB

    • memory/2004-535-0x0000000000400000-0x0000000000A07000-memory.dmp

      Filesize

      6.0MB

    • memory/2004-536-0x0000000050000000-0x0000000050116000-memory.dmp

      Filesize

      1.1MB

    • memory/2004-524-0x0000000050000000-0x0000000050116000-memory.dmp

      Filesize

      1.1MB

    • memory/2004-553-0x0000000006900000-0x0000000006940000-memory.dmp

      Filesize

      256KB

    • memory/2004-569-0x0000000000A80000-0x0000000000BF8000-memory.dmp

      Filesize

      1.5MB

    • memory/2004-570-0x0000000000C00000-0x0000000000DB5000-memory.dmp

      Filesize

      1.7MB

    • memory/2004-571-0x00000000067B0000-0x00000000068AE000-memory.dmp

      Filesize

      1016KB