SDPEStart.exe

  • File Path: C:\Program Files (x86)\Spybot - Search & Destroy 2\SDPEStart.exe
  • Description: PE Start Menu

Hashes

Type Hash
MD5 ED943067AF3C2B31F9D56415A64029A5
SHA1 0818D4E2C640E8B38B8B19A6F6B763EB029AB913
SHA256 9C147EC5E4B54757FA0180FD1E2429076045576CC472C5A405FA88CDED8A15FD
SHA384 34C0F83D8AF3D98DA14D33AD91BA6491C8EBCDA6D2AC9017D137C377A9D6A8A5E3A146CEADE1C6DCA7434A60D7C9DDAF
SHA512 4AE7A4E9377E87BD7026686FD80D5A04A95DEF53C0408DEB644528A5818A804856B1506454E0344A4A478485CEDC95DB147CE43F320F5B77875E989CEA998193
SSDEEP 98304:2PegDxA17ljp1eLNX/Pam6He1jDNVpJTOKjAL5/iqt2hiF:Dt71eLNX/iHe1PNmZMAF
IMP 2C5AE8E0EB491C1F99F549EC9EBC9F1C
PESHA1 A83FE469622C34F34AC1EC4CDC2695EA5BCA289D
PE256 32B345A4F5E35F6CDA8C9B2BDCB483606793BCBE1C7650865229A06743374905

Runtime Data

Open Handles:

Path Type
(R-D) C:\Windows\Fonts\StaticCache.dat File
(R-D) C:\Windows\System32\en-US\crypt32.dll.mui File
(R-D) C:\Windows\System32\en-US\KernelBase.dll.mui File
(R-D) C:\Windows\System32\en-US\winmm.dll.mui File
(R-D) C:\Windows\SysWOW64\en-US\user32.dll.mui File
(R-D) C:\Windows\WinSxS\x86_microsoft.windows.c..-controls.resources_6595b64144ccf1df_6.0.19041.1_en-us_130e63d987a738df\comctl32.dll.mui File
(RW-) C:\Windows File
(RW-) C:\Windows\WinSxS\x86_microsoft.windows.c..-controls.resources_6595b64144ccf1df_6.0.19041.1_en-us_130e63d987a738df File
(RW-) C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19041.488_none_11b1e5df2ffd8627 File
(RW-) C:\xCyclopedia File
(RWD) C:\Users\user\AppData\Roaming\Microsoft\SystemCertificates\My File
\BaseNamedObjects__ComCatalogCache__ Section
\BaseNamedObjects\NLS_CodePage_1252_3_2_0_0 Section
\BaseNamedObjects\NLS_CodePage_437_3_2_0_0 Section
\BaseNamedObjects\windows_shell_global_counters Section
\Sessions\1\BaseNamedObjects\windows_shell_global_counters Section
\Sessions\1\BaseNamedObjects\windows_webcache_counters_{9B6AB5B3-91BC-4097-835C-EA2DEC95E9CC}_S-1-5-21-2047949552-857980807-821054962-504 Section
\Sessions\1\Windows\Theme2547664911 Section
\Windows\Theme3854699184 Section

Loaded Modules:

Path
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDPEStart.exe
C:\Windows\SYSTEM32\ntdll.dll
C:\Windows\System32\wow64.dll
C:\Windows\System32\wow64cpu.dll
C:\Windows\System32\wow64win.dll

Signature

  • Status: Signature verified.
  • Serial: 0B3FD32E39B247B09C8040571D6AD2F3
  • Thumbprint: 9A32249E9A6B9CF5C36B0749C81613524D37C594
  • Issuer: CN=DigiCert EV Code Signing CA (SHA2), OU=www.digicert.com, O=DigiCert Inc, C=US
  • Subject: CN=Safer-Networking Ltd., O=Safer-Networking Ltd., L=Greystones, S=County Wicklow, C=IE, STREET=Unit 5 Watson & Johnson Centre, SERIALNUMBER=377893, OID.1.3.6.1.4.1.311.60.2.1.3=IE, OID.2.5.4.15=Private Organization

File Metadata

  • Original Filename: SDPEStart.exe
  • Product Name: Spybot - Search & Destroy
  • Company Name: Safer-Networking Ltd.
  • File Version: 2.7.64.86
  • Product Version: 2.7.64.0
  • Language: English (Ireland)
  • Legal Copyright: 2009-2018 Safer-Networking Ltd. All rights reserved.
  • Machine Type: 32-bit

File Scan

  • VirusTotal Detections: 0/72
  • VirusTotal Link: https://www.virustotal.com/gui/file/9c147ec5e4b54757fa0180fd1e2429076045576cc472c5a405fa88cded8a15fd/detection/

File Similarity (ssdeep match)

File Score
C:\Program Files (x86)\Spybot - Search & Destroy 2\explorer.exe 32
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDBootCD.exe 32
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDCleaner.exe 36
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFiles.exe 32
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDHelp.exe 36
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDImmunize.exe 33
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDLogReport.exe 33
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDPhoneScan.exe 32
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDPrepPos.exe 43
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDQuarantine.exe 35
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDRootAlyzer.exe 32
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDSBIEdit.exe 38
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDScan.exe 32
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDScript.exe 35
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDSettings.exe 29
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDShred.exe 35
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDSysRepair.exe 32
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTools.exe 32
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe 41
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe 40
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWelcome.exe 40

MIT License. Copyright (c) 2020-2021 Strontic.