SDScan.exe

  • File Path: C:\Program Files (x86)\Spybot - Search & Destroy 2\SDScan.exe
  • Description: Malware Scanner

Hashes

Type Hash
MD5 93C039905E587E60842D0C8FF2E8988E
SHA1 DAAF67DAFE759EEDAFF88C124E4E14DB21E57115
SHA256 6E6D555985FDDA76C9926613C72A53E77E63B874532B3B631F30F475C32886ED
SHA384 3B44E6231539CB0B234EF1CF81C2BE9EB3039933241001324BF31A8CECDA58BD21BF9D1062323946D369982DF3C3C5BF
SHA512 C53753C29E500196B6211D9C738C942A8349463EBFD813EBCD1E8A9D4B4F3613564D5699A009631399961B62E55CBBB1B86262EF5B8FF0C14EBD9D7B2AF83792
SSDEEP 98304:cXSfswygMXZ0LQtFShzaWvrO9cWyKc1ByjAL5/iqt2Tg:Y0LQCvrscDBlZME
IMP 95B742C22A16AABE6F8CF41CC3DA58E3
PESHA1 5AC7D9ACBDF70172791893E60FFE6F665391A700
PE256 D88B7944619D6A4D6903297B6F05C12505F5CB98EDF1BEFA6085E942DDF7E043

Runtime Data

Child Processes:

csrss.exe winlogon.exe

Window Title:

System Scan (Spybot - Search & Destroy 2.7, administrator privileges)

Open Handles:

Path Type
(R-D) C:\Windows\Fonts\StaticCache.dat File
(R-D) C:\Windows\System32\en-US\crypt32.dll.mui File
(R-D) C:\Windows\System32\en-US\KernelBase.dll.mui File
(R-D) C:\Windows\SysWOW64\en-US\user32.dll.mui File
(R-D) C:\Windows\WinSxS\x86_microsoft.windows.c..-controls.resources_6595b64144ccf1df_6.0.19041.1_en-us_130e63d987a738df\comctl32.dll.mui File
(RW-) C:\Windows File
(RW-) C:\Windows\WinSxS\x86_microsoft.windows.c..-controls.resources_6595b64144ccf1df_6.0.19041.1_en-us_130e63d987a738df File
(RW-) C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19041.488_none_11b1e5df2ffd8627 File
(RW-) C:\xCyclopedia File
(RWD) C:\Users File
(RWD) C:\Users\user\AppData\Roaming\Microsoft\SystemCertificates\My File
\BaseNamedObjects__ComCatalogCache__ Section
\BaseNamedObjects\NLS_CodePage_1252_3_2_0_0 Section
\BaseNamedObjects\NLS_CodePage_437_3_2_0_0 Section
\BaseNamedObjects\windows_shell_global_counters Section
\Sessions\1\BaseNamedObjects\ShmNPA_UnitVersioning_1756 Section
\Sessions\1\BaseNamedObjects\Spybot2.MMF.ConquestProgress Section
\Sessions\1\BaseNamedObjects\windows_shell_global_counters Section
\Sessions\1\BaseNamedObjects\windows_webcache_counters_{9B6AB5B3-91BC-4097-835C-EA2DEC95E9CC}_S-1-5-21-2047949552-857980807-821054962-504 Section
\Sessions\1\Windows\Theme2547664911 Section
\Windows\Theme3854699184 Section

Loaded Modules:

Path
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDScan.exe
C:\Windows\SYSTEM32\ntdll.dll
C:\Windows\System32\wow64.dll
C:\Windows\System32\wow64cpu.dll
C:\Windows\System32\wow64win.dll

Signature

  • Status: Signature verified.
  • Serial: 0B3FD32E39B247B09C8040571D6AD2F3
  • Thumbprint: 9A32249E9A6B9CF5C36B0749C81613524D37C594
  • Issuer: CN=DigiCert EV Code Signing CA (SHA2), OU=www.digicert.com, O=DigiCert Inc, C=US
  • Subject: CN=Safer-Networking Ltd., O=Safer-Networking Ltd., L=Greystones, S=County Wicklow, C=IE, STREET=Unit 5 Watson & Johnson Centre, SERIALNUMBER=377893, OID.1.3.6.1.4.1.311.60.2.1.3=IE, OID.2.5.4.15=Private Organization

File Metadata

  • Original Filename: SDScan.exe
  • Product Name: Spybot - Search & Destroy
  • Company Name: Safer-Networking Ltd.
  • File Version: 2.7.64.191
  • Product Version: 2.7.64.0
  • Language: English (Ireland)
  • Legal Copyright: 2000-2018 Safer-Networking Ltd. All rights reserved.
  • Machine Type: 32-bit

File Scan

  • VirusTotal Detections: 0/67
  • VirusTotal Link: https://www.virustotal.com/gui/file/6e6d555985fdda76c9926613c72a53e77e63b874532b3b631f30f475c32886ed/detection/

File Similarity (ssdeep match)

File Score
C:\Program Files (x86)\Spybot - Search & Destroy 2\explorer.exe 100
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDBootCD.exe 33
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDCleaner.exe 30
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFiles.exe 32
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDHelp.exe 30
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDImmunize.exe 33
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDLogReport.exe 32
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDPEStart.exe 32
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDPhoneScan.exe 40
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDPrepPos.exe 41
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDQuarantine.exe 30
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDRootAlyzer.exe 35
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDSBIEdit.exe 32
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDScript.exe 36
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDSettings.exe 27
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDShred.exe 35
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDSysRepair.exe 32
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTools.exe 29
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe 36
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe 33
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWelcome.exe 33

MIT License. Copyright (c) 2020-2021 Strontic.