SDTools.exe

  • File Path: C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTools.exe
  • Description: Autostart and Configuration Manager

Hashes

Type Hash
MD5 F32C4CF34160CF485D41FA4241DA27EC
SHA1 B8030417D6D420361A6E3435F9629AB74AFA21F9
SHA256 37D43293BE8837C54FA3EB0B4EF2B9BB3463F7FA3036FB9C4817DA102D802AAE
SHA384 6603279D84AB2BB2BCEA2A81BB3FB99561003B605419221654FD9EA70993C4395B5FB7E7C28BA7B651845F543D998AEA
SHA512 DB06A6B6969FE5FAA5F5EE1748350AB543DE7919CCFAF723532DE51ED185D1D524E34AB71CFD2AB40E01A85AD452F46BD4E818368CC4E09E9DB1F484420ED5C8
SSDEEP 98304:lCnUlD+KiT7LWDwrSbZ5ealV5Vx+ClgDjAL5/iqt2pc20:keD+KiT7LrSbbeinx+Cl5ZMpcz
IMP 1BFA43628681E8D801E00C563D69D477
PESHA1 DE149B7117A2B03307293FD05BD1EEFC30E97790
PE256 D3C68A9F78E9C3F06C9B29EB694D51374042C230C39A4BDEF4E5877EDE86EA01

Runtime Data

Window Title:

Command line help

Open Handles:

Path Type
(R-D) C:\Windows\Fonts\StaticCache.dat File
(R-D) C:\Windows\System32\en-US\crypt32.dll.mui File
(R-D) C:\Windows\System32\en-US\KernelBase.dll.mui File
(R-D) C:\Windows\SysWOW64\en-US\user32.dll.mui File
(R-D) C:\Windows\WinSxS\x86_microsoft.windows.c..-controls.resources_6595b64144ccf1df_6.0.19041.1_en-us_130e63d987a738df\comctl32.dll.mui File
(RW-) C:\Windows File
(RW-) C:\Windows\WinSxS\x86_microsoft.windows.c..-controls.resources_6595b64144ccf1df_6.0.19041.1_en-us_130e63d987a738df File
(RW-) C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19041.488_none_11b1e5df2ffd8627 File
(RW-) C:\xCyclopedia File
(RWD) C:\Users File
(RWD) C:\Users\user\AppData\Roaming\Microsoft\SystemCertificates\My File
\BaseNamedObjects__ComCatalogCache__ Section
\BaseNamedObjects\NLS_CodePage_1252_3_2_0_0 Section
\BaseNamedObjects\NLS_CodePage_437_3_2_0_0 Section
\Sessions\1\BaseNamedObjects\1920HWNDInterface:8705cc Section
\Sessions\1\BaseNamedObjects\ShmNPA_UnitVersioning_6432 Section
\Sessions\1\BaseNamedObjects\windows_shell_global_counters Section
\Sessions\1\BaseNamedObjects\windows_webcache_counters_{9B6AB5B3-91BC-4097-835C-EA2DEC95E9CC}_S-1-5-21-2047949552-857980807-821054962-504 Section
\Sessions\1\Windows\Theme2547664911 Section
\Windows\Theme3854699184 Section

Loaded Modules:

Path
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTools.exe
C:\Windows\SYSTEM32\ntdll.dll
C:\Windows\System32\wow64.dll
C:\Windows\System32\wow64cpu.dll
C:\Windows\System32\wow64win.dll

Signature

  • Status: Signature verified.
  • Serial: 0B3FD32E39B247B09C8040571D6AD2F3
  • Thumbprint: 9A32249E9A6B9CF5C36B0749C81613524D37C594
  • Issuer: CN=DigiCert EV Code Signing CA (SHA2), OU=www.digicert.com, O=DigiCert Inc, C=US
  • Subject: CN=Safer-Networking Ltd., O=Safer-Networking Ltd., L=Greystones, S=County Wicklow, C=IE, STREET=Unit 5 Watson & Johnson Centre, SERIALNUMBER=377893, OID.1.3.6.1.4.1.311.60.2.1.3=IE, OID.2.5.4.15=Private Organization

File Metadata

  • Original Filename: SDTools.exe
  • Product Name: Spybot - Search & Destroy
  • Company Name: Safer-Networking Ltd.
  • File Version: 2.7.64.157
  • Product Version: 2.7.64.0
  • Language: Language Neutral
  • Legal Copyright: 2000-2018 Safer-Networking Ltd. All rights reserved.
  • Machine Type: 32-bit

File Scan

  • VirusTotal Detections: 0/73
  • VirusTotal Link: https://www.virustotal.com/gui/file/37d43293be8837c54fa3eb0b4ef2b9bb3463f7fa3036fb9c4817da102d802aae/detection/

File Similarity (ssdeep match)

File Score
C:\Program Files (x86)\Spybot - Search & Destroy 2\explorer.exe 29
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDBootCD.exe 41
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDCleaner.exe 32
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFiles.exe 29
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDHelp.exe 33
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDImmunize.exe 29
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDLogReport.exe 32
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDPEStart.exe 32
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDPhoneScan.exe 36
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDPrepPos.exe 38
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDQuarantine.exe 27
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDRootAlyzer.exe 35
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDSBIEdit.exe 46
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDScan.exe 29
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDScript.exe 38
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDSettings.exe 30
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDShred.exe 30
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDSysRepair.exe 35
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe 32
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe 29
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWelcome.exe 30

MIT License. Copyright (c) 2020-2021 Strontic.