SDWelcome.exe

  • File Path: C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWelcome.exe
  • Description: Start Center

Hashes

Type Hash
MD5 333F7FE978921B78A38EDF043AB0C1CA
SHA1 05C86D53D3B0486C9E3D77FD9A38E1BE20BFA2D0
SHA256 141C6C3BB086D3995E1B9AC53111754E63134500A64BC9C70C330DF39E3CE06E
SHA384 02E3ADDE3EE9F92D918464FB8CE869D6B4A91ED4464BC0B74503605CDA7F0590F116BB6F0B1B6241F1C800CAF4B422CB
SHA512 6A67E099A15D9FB0D57F298B8A1E0DB6DDB33F283AB7EF59436423A10608643F5AF0643391CFE78142E1E05ED9BBEE44E53896DA6D677B6125F70A3C95E84ABD
SSDEEP 98304:05XtcN471c8tAxliSxGMf/npAxJTOKjAL5/iqt2zj+4:D8HM/pAxmZMx
IMP 82F582E5463DE052D2ED6C4852474082
PESHA1 455C9DAF5F39EDB9027EC24C69C5E853D0956C05
PE256 FBD401F0CD043B641361F4848B92A6718D067A40F712444C109ABB10F928E149

Runtime Data

Window Title:

Start Center (Spybot - Search & Destroy 2.7, administrator privileges)

Open Handles:

Path Type
(R-D) C:\Windows\Fonts\StaticCache.dat File
(R-D) C:\Windows\System32\en-US\crypt32.dll.mui File
(R-D) C:\Windows\System32\en-US\KernelBase.dll.mui File
(R-D) C:\Windows\System32\en-US\mswsock.dll.mui File
(R-D) C:\Windows\System32\en-US\wdmaud.drv.mui File
(R-D) C:\Windows\System32\en-US\winmm.dll.mui File
(R-D) C:\Windows\SysWOW64\en-US\user32.dll.mui File
(R-D) C:\Windows\WinSxS\x86_microsoft.windows.c..-controls.resources_6595b64144ccf1df_6.0.19041.1_en-us_130e63d987a738df\comctl32.dll.mui File
(RW-) C:\Windows File
(RW-) C:\Windows\WinSxS\x86_microsoft.windows.c..-controls.resources_6595b64144ccf1df_6.0.19041.1_en-us_130e63d987a738df File
(RW-) C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19041.488_none_11b1e5df2ffd8627 File
(RW-) C:\xCyclopedia File
(RWD) C:\Users\user\AppData\Roaming\Microsoft\SystemCertificates\My File
\BaseNamedObjects__ComCatalogCache__ Section
\BaseNamedObjects\F932B6C7-3A20-46A0-B8A0-8894AA421973 Section
\BaseNamedObjects\MMF.AlivePing.HTTPService.TFileScanHTTPDaemon Section
\BaseNamedObjects\MMF.AlivePing.HTTPService.THttpUpdateDaemon Section
\BaseNamedObjects\MMF.AlivePing.HTTPService.TWebTestHTTPDaemon Section
\BaseNamedObjects\NLS_CodePage_1252_3_2_0_0 Section
\BaseNamedObjects\NLS_CodePage_437_3_2_0_0 Section
\BaseNamedObjects\windows_shell_global_counters Section
\Sessions\1\BaseNamedObjects\UrlZonesSM_user Section
\Sessions\1\BaseNamedObjects\windows_shell_global_counters Section
\Sessions\1\BaseNamedObjects\windows_webcache_counters_{9B6AB5B3-91BC-4097-835C-EA2DEC95E9CC}_S-1-5-21-2047949552-857980807-821054962-504 Section
\Sessions\1\Windows\Theme2547664911 Section
\Windows\Theme3854699184 Section

Loaded Modules:

Path
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWelcome.exe
C:\Windows\SYSTEM32\ntdll.dll
C:\Windows\System32\wow64.dll
C:\Windows\System32\wow64cpu.dll
C:\Windows\System32\wow64win.dll

Signature

  • Status: Signature verified.
  • Serial: 0B3FD32E39B247B09C8040571D6AD2F3
  • Thumbprint: 9A32249E9A6B9CF5C36B0749C81613524D37C594
  • Issuer: CN=DigiCert EV Code Signing CA (SHA2), OU=www.digicert.com, O=DigiCert Inc, C=US
  • Subject: CN=Safer-Networking Ltd., O=Safer-Networking Ltd., L=Greystones, S=County Wicklow, C=IE, STREET=Unit 5 Watson & Johnson Centre, SERIALNUMBER=377893, OID.1.3.6.1.4.1.311.60.2.1.3=IE, OID.2.5.4.15=Private Organization

File Metadata

  • Original Filename: SDWelcome.exe
  • Product Name: Spybot - Search & Destroy
  • Company Name: Safer-Networking Ltd.
  • File Version: 2.7.64.131
  • Product Version: 2.7.64.0
  • Language: English (Ireland)
  • Legal Copyright: 1999-2018 Safer-Networking Ltd. All rights reserved.
  • Machine Type: 32-bit

File Scan

  • VirusTotal Detections: 0/73
  • VirusTotal Link: https://www.virustotal.com/gui/file/141c6c3bb086d3995e1b9ac53111754e63134500a64bc9c70c330df39e3ce06e/detection/

File Similarity (ssdeep match)

File Score
C:\Program Files (x86)\Spybot - Search & Destroy 2\explorer.exe 33
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDBootCD.exe 36
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDCleaner.exe 38
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFiles.exe 29
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDHelp.exe 35
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDImmunize.exe 36
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDLogReport.exe 40
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDPEStart.exe 40
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDPhoneScan.exe 32
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDPrepPos.exe 41
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDQuarantine.exe 33
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDRootAlyzer.exe 33
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDSBIEdit.exe 30
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDScan.exe 33
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDScript.exe 36
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDSettings.exe 29
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDShred.exe 40
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDSysRepair.exe 35
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTools.exe 30
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe 44
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe 30

MIT License. Copyright (c) 2020-2021 Strontic.