SDUpdate.exe

  • File Path: C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe
  • Description: Update

Hashes

Type Hash
MD5 3F181359C3975DD6908F0759B1BFAB30
SHA1 718E6EC238FA609834755940B7C691E0D9E6464B
SHA256 EB70D40988AAC997CD83D017E6615541B2B221CDA02AF95A5336664BA7294196
SHA384 8C3D8A6E21B94A1722D4CC157F761783F8962CD23CA6A54A66623447D71BB63795B0077F202D26BDD530E0D368EE958D
SHA512 13ABF1A0EFB4616B47A4F8D3FD5AE04589CF25566CB86C78D65DC0C6CFC6B3D0F4C9E24CD96A4259B005E41B75358D9342E46548E75815F37EB4F4B73FF92000
SSDEEP 98304:bYtfeA4W0ibP7ey5a60ZHkKFNWfNUhB6F12vvjAL5/iqt2iZ:FAHbPqy5azYNcB6zUMZMM
IMP FF06F9C4D8FFF68B478EDA8F25B7020B
PESHA1 1DC422EDA0F50775E8944939A44689A2EC63BFD0
PE256 35C018C10C134F83F73D0166CDAEBEBB0AD02A7B931B9FD7FF7933666D583810

Runtime Data

Window Title:

Update (Spybot - Search & Destroy 2.7, administrator privileges)

Open Handles:

Path Type
(R-D) C:\Windows\Fonts\StaticCache.dat File
(R-D) C:\Windows\System32\en-US\crypt32.dll.mui File
(R-D) C:\Windows\System32\en-US\KernelBase.dll.mui File
(R-D) C:\Windows\SysWOW64\en-US\user32.dll.mui File
(R-D) C:\Windows\WinSxS\x86_microsoft.windows.c..-controls.resources_6595b64144ccf1df_6.0.19041.1_en-us_130e63d987a738df\comctl32.dll.mui File
(RW-) C:\Windows File
(RW-) C:\Windows\WinSxS\x86_microsoft.windows.c..-controls.resources_6595b64144ccf1df_6.0.19041.1_en-us_130e63d987a738df File
(RW-) C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19041.488_none_11b1e5df2ffd8627 File
(RW-) C:\xCyclopedia File
(RWD) C:\Users\user\AppData\Roaming\Microsoft\SystemCertificates\My File
\BaseNamedObjects__ComCatalogCache__ Section
\BaseNamedObjects\NLS_CodePage_1252_3_2_0_0 Section
\BaseNamedObjects\NLS_CodePage_437_3_2_0_0 Section
\BaseNamedObjects\Spybot2.MMF.UpdateASFiles Section
\BaseNamedObjects\Spybot2.MMF.UpdateASLog Section
\BaseNamedObjects\Spybot2.MMF.UpdateAVBFiles Section
\BaseNamedObjects\Spybot2.MMF.UpdateAVBLog Section
\BaseNamedObjects\Spybot2.MMF.UpdateAVCFiles Section
\BaseNamedObjects\Spybot2.MMF.UpdateAVCLog Section
\BaseNamedObjects\windows_shell_global_counters Section
\Sessions\1\BaseNamedObjects\MMF.Spybot2.Updates.Status Section
\Sessions\1\BaseNamedObjects\MMF.Spybot2.Updates.Status.Localized Section
\Sessions\1\BaseNamedObjects\windows_shell_global_counters Section
\Sessions\1\BaseNamedObjects\windows_webcache_counters_{9B6AB5B3-91BC-4097-835C-EA2DEC95E9CC}_S-1-5-21-2047949552-857980807-821054962-504 Section
\Sessions\1\Windows\Theme2547664911 Section
\Windows\Theme3854699184 Section

Loaded Modules:

Path
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe
C:\Windows\SYSTEM32\ntdll.dll
C:\Windows\System32\wow64.dll
C:\Windows\System32\wow64cpu.dll
C:\Windows\System32\wow64win.dll

Signature

  • Status: Signature verified.
  • Serial: 0B3FD32E39B247B09C8040571D6AD2F3
  • Thumbprint: 9A32249E9A6B9CF5C36B0749C81613524D37C594
  • Issuer: CN=DigiCert EV Code Signing CA (SHA2), OU=www.digicert.com, O=DigiCert Inc, C=US
  • Subject: CN=Safer-Networking Ltd., O=Safer-Networking Ltd., L=Greystones, S=County Wicklow, C=IE, STREET=Unit 5 Watson & Johnson Centre, SERIALNUMBER=377893, OID.1.3.6.1.4.1.311.60.2.1.3=IE, OID.2.5.4.15=Private Organization

File Metadata

  • Original Filename: SDUpdate.exe
  • Product Name: Spybot - Search & Destroy
  • Company Name: Safer-Networking Ltd.
  • File Version: 2.7.64.98
  • Product Version: 2.7.64.0
  • Language: English (Ireland)
  • Legal Copyright: 2000-2018 Safer-Networking Ltd. All rights reserved.
  • Machine Type: 32-bit

File Scan

  • VirusTotal Detections: 1/69
  • VirusTotal Link: https://www.virustotal.com/gui/file/eb70d40988aac997cd83d017e6615541b2b221cda02af95a5336664ba7294196/detection/

File Similarity (ssdeep match)

File Score
C:\Program Files (x86)\Spybot - Search & Destroy 2\explorer.exe 33
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDBootCD.exe 40
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDCleaner.exe 38
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFiles.exe 33
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDHelp.exe 33
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDImmunize.exe 30
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDLogReport.exe 38
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDPEStart.exe 40
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDPhoneScan.exe 40
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDPrepPos.exe 35
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDQuarantine.exe 32
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDRootAlyzer.exe 30
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDSBIEdit.exe 35
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDScan.exe 33
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDScript.exe 30
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDSettings.exe 32
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDShred.exe 41
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDSysRepair.exe 35
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTools.exe 29
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe 33
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWelcome.exe 30

MIT License. Copyright (c) 2020-2021 Strontic.