SDUpdSvc.exe

  • File Path: C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe
  • Description: Spybot-S&D 2 Background update service

Hashes

Type Hash
MD5 D3D9ABBFA7126667AC8705B6BA6BF80B
SHA1 EF48E2075F2A36BE560FDC0F2401C041654ED222
SHA256 133F59824DD61683C93AC86A36F9C94806D49331D62A4C21F527858C87774AAD
SHA384 C76B083983DD46B742017D1F08D3639C709C54A2F5CFF3D0EADFF7ADE6680B77C67E8A2174F99DB71F9CB0F4128DFFC1
SHA512 595A22CBEF4524681C5DB1D03DCD050EA75969D8283B2FAD3230CF25B38C20B206887A4AC362B773C75169D72392F7EAC001D0F355B7E04EED695C3FB65EEF58
SSDEEP 49152:ie87iF3o35S0Q2Qr3y1RNM9u0dASlnujsL7o/TT+DXU98BqcK2G:ie80YY0R2uFwujsA/912G
IMP F53CE5B3DBEB6351B2B543319716DA8B
PESHA1 B3E1EC13B9CCBC84555ACA94A0B3CF252B0CFAB3
PE256 E540F3F618A83D249372A2F3EF834877B78F6D98E4F54E3E505C0AFEB82FC64D

Runtime Data

Open Handles:

Path Type
(R-D) C:\Windows\System32\en-US\KernelBase.dll.mui File
(R-D) C:\Windows\SysWOW64\en-US\user32.dll.mui File
(RW-) C:\Windows File
(RW-) C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19041.488_none_11b1e5df2ffd8627 File
(RW-) C:\xCyclopedia File
\BaseNamedObjects\NLS_CodePage_1252_3_2_0_0 Section
\BaseNamedObjects\NLS_CodePage_437_3_2_0_0 Section
\BaseNamedObjects\Spybot2.MMF.UpdateASFiles Section
\BaseNamedObjects\Spybot2.MMF.UpdateASLog Section
\BaseNamedObjects\Spybot2.MMF.UpdateAVBFiles Section
\BaseNamedObjects\Spybot2.MMF.UpdateAVBLog Section
\BaseNamedObjects\Spybot2.MMF.UpdateAVCFiles Section
\BaseNamedObjects\Spybot2.MMF.UpdateAVCLog Section
\Sessions\1\BaseNamedObjects\MMF.Spybot2.Updates.Status Section
\Sessions\1\BaseNamedObjects\MMF.Spybot2.Updates.Status.Localized Section
\Sessions\1\BaseNamedObjects\windows_shell_global_counters Section
\Sessions\1\BaseNamedObjects\windows_webcache_counters_{9B6AB5B3-91BC-4097-835C-EA2DEC95E9CC}_S-1-5-21-2047949552-857980807-821054962-504 Section
\Sessions\1\Windows\Theme2547664911 Section
\Windows\Theme3854699184 Section

Loaded Modules:

Path
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe
C:\Windows\SYSTEM32\ntdll.dll
C:\Windows\System32\wow64.dll
C:\Windows\System32\wow64cpu.dll
C:\Windows\System32\wow64win.dll

Signature

  • Status: Signature verified.
  • Serial: 0B3FD32E39B247B09C8040571D6AD2F3
  • Thumbprint: 9A32249E9A6B9CF5C36B0749C81613524D37C594
  • Issuer: CN=DigiCert EV Code Signing CA (SHA2), OU=www.digicert.com, O=DigiCert Inc, C=US
  • Subject: CN=Safer-Networking Ltd., O=Safer-Networking Ltd., L=Greystones, S=County Wicklow, C=IE, STREET=Unit 5 Watson & Johnson Centre, SERIALNUMBER=377893, OID.1.3.6.1.4.1.311.60.2.1.3=IE, OID.2.5.4.15=Private Organization

File Metadata

  • Original Filename: SDUpdSvc.exe
  • Product Name: Spybot - Search & Destroy
  • Company Name: Safer-Networking Ltd.
  • File Version: 2.7.64.82
  • Product Version: 2.7.64.0
  • Language: English (Ireland)
  • Legal Copyright: 2008-2018 Safer-Networking Ltd. All rights reserved.
  • Machine Type: 32-bit

File Scan

  • VirusTotal Detections: 0/73
  • VirusTotal Link: https://www.virustotal.com/gui/file/133f59824dd61683c93ac86a36f9c94806d49331d62a4c21f527858c87774aad/detection/

MIT License. Copyright (c) 2020-2021 Strontic.