hpwuschd2.exe

hpwuSchd Application

Hewlett-Packard

It is set to automatically execute when any user logs into Windows (through the local user run registry setting) with the name ‘HP Software Update’.
Publisher:
Hewlett-Packard

Product:
hpwuSchd Application

Description:
hpwuSchd Application

Version:
80, 1, 1, 0

MD5:
7ede35847c6a0e92e5d79c3c5d9067b1

SHA-1:
4bfe03c2769ebbe85fb08cd4cf1cc51118c1b43b

SHA-256:
e0338cfc5c3a89a2c751ffcac91e6ae007020b9b7155e88baca211a8976d4387

Scanner detections:
1 / 68

Status:
Inconclusive  (not enough data for an accurate detection)

Analysis date:
5/1/2024 2:42:49 PM UTC  (today)

Scan engine
Detection
Engine version

avast!
Win32:Sality
160917-0

File size:
124.1 KB (127,032 bytes)

Product version:
80, 1, 1, 0

Copyright:
Copyright (C) Hewlett-Packard 2007

Original file name:
hpwuSchd.exe

File type:
Executable application (Win32 EXE)

Language:
English (United States)

Common path:
C:\Program Files\hp\hp software update\hpwuschd2.exe

File PE Metadata
Compilation timestamp:
4/27/2010 2:28:36 PM

OS version:
5.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
9.0

Entry address:
0x20C8

Entry point:
3C, 74, FE, CC, 86, F8, 74, 02, 3B, FD, 0F, BF, F9, 81, D1, 08, E9, 9F, 6C, 85, FF, 75, 05, 84, EA, 42, 8B, EE, 33, DD, F3, 08, FB, 81, C0, 4A, C4, 4A, 64, 56, 00, CF, 5F, 87, C3, B6, 98, F7, C3, AC, D5, 96, 2F, 8D, 1D, 1C, 78, 3B, A7, 69, DA, CD, E7, AC, 23, 6B, C9, 00, EB, 0D, BA, 8E, D1, D3, 34, 05, F6, D7, 6F, 7C, 0F, AF, EE, 33, CF, 02, F3, 0F, AF, EA, 0F, AF, D6, 4B, 8A, E0, 0D, 8E, 41, 3C, 88, 03, F1, 1D, 8F, EC, 94, 72, 85, FA, F3, 8B, FE, F6, C5, 6B, FE, CC, 14, DD, F6, C5, 4A, 84, CC, E8, 55, 00...
 
[+]

Entropy:
7.6327

Code size:
28 KB (28,672 bytes)

Startup File (All Users Run)
Registry location:
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run

Name:
HP Software Update

Command:
C:\Program Files\hp\hp software update\hpwuschd2.exe


Scan hpwuschd2.exe - Powered by Reason Core Security