svchost.exe

The executable svchost.exe has been detected as malware by 35 anti-virus scanners. It is set to automatically start when a user logs into Windows via the current user run registry key under the display name ‘MicroUpdate’. Accoriding to the detections, it is a variant of Zbot (Zeus), a trojan that attempts to steal confidential information (online credentials, and banking details) from a compromised computer and send it to online criminals via a command-and-control server. Although this file uses the name svchost.exe, this is NOT the Windows SvcHost (Service Host) distributed with the OS.
Version:
3, 3, 8, 1

MD5:
e585a9c0b02fd6699c74178e636e520b

SHA-1:
1df471f21d06bcd76c480a337104c553a6c1be5b

SHA-256:
a2a26826dc94239a1e12d26f441e594db4b2b99e8e8e8596b1f253c9a9bbae92

Scanner detections:
35 / 68

Status:
Malware

Analysis date:
4/25/2024 9:06:44 AM UTC  (today)

Scan engine
Detection
Engine version

Lavasoft Ad-Aware
Trojan.GenericKD.1594660
888

Avira AntiVirus
DR/AutoIt.Gen9
7.11.170.24

avast!
AutoIt:Injector-HA [Trj]
2014.9-140831

AVG
Autoit_c
2015.0.3366

Baidu Antivirus
Trojan.Win32.Yakes
4.0.3.14831

Bitdefender
Trojan.GenericKD.1594660
1.0.20.1215

Bkav FE
W32.VariantMonderL.Trojan
1.3.0.4959

Comodo Security
UnclassifiedMalware
19360

Dr.Web
Win32.HLLW.SpyNet.113
9.0.1.0243

Emsisoft Anti-Malware
Trojan.GenericKD.1594660
8.14.08.31.09

ESET NOD32
Win32/Injector.Autoit.AFX (variant)
8.10338

Fortinet FortiGate
W32/Yakes.AAO!tr
8/31/2014

F-Prot
W32/AutoIt.AQ.gen
v6.4.7.1.166

F-Secure
Trojan.GenericKD.1594660
11.2014-31-08_1

G Data
Trojan.GenericKD.1594660
14.8.24

IKARUS anti.virus
Trojan.Win32.Itsproc
t3scan.1.7.5.0

K7 AntiVirus
Trojan
13.183.13198

Kaspersky
Trojan.Win32.Yakes
14.0.0.3323

Malwarebytes
Trojan.Spy.Zbot.AI
v2014.08.31.09

McAfee
RDN/Generic.dx!dbj
5600.7022

Microsoft Security Essentials
Trojan:Win32/Itsproc!gmb
1.10904

MicroWorld eScan
Trojan.GenericKD.1594660
15.0.0.729

NANO AntiVirus
Trojan.Win32.Yakes.cwzzyi
0.28.2.61861

Norman
Troj_Generic.TRXJC
11.20140831

nProtect
Trojan.GenericKD.1594660
14.08.29.01

Panda Antivirus
Trj/CI.A
14.08.31.09

Qihoo 360 Security
HEUR/Malware.QVM10.Gen
1.0.0.1015

Quick Heal
Trojan.Yakes.r4
8.14.14.00

Sophos
Troj/AutoIt-AFX
4.98

Total Defense
Win32/Zbot.JDHZdE
37.0.11151

Trend Micro House Call
TROJ_SPNR.0BE214
7.2.243

Trend Micro
TROJ_SPNR.0BE214
10.465.31

Vba32 AntiVirus
Trojan.Autoit.F
3.12.26.3

VIPRE Antivirus
Trojan.Win32.Generic
32670

Zillya! Antivirus
Trojan.Yakes.Win32.20164
2.0.0.1906

File size:
986.6 KB (1,010,267 bytes)

File type:
Executable application (Win32 EXE)

Language:
English (United Kingdom)

Common path:
C:\users\{user}\appdata\local\temp\{random}.tmp\svchost.exe

File PE Metadata
Compilation timestamp:
1/29/2012 4:32:28 PM

OS version:
5.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
10.0

CTPH (ssdeep):
24576:uRmJkcoQricOIQxiZY1iaCctZ3ajZJGxCJKFS885e:7JZoQrbTFZY1iaCc3Kj3cD

Entry address:
0x165C1

Entry point:
E8, 16, 90, 00, 00, E9, 89, FE, FF, FF, CC, CC, CC, CC, CC, 55, 8B, EC, 57, 56, 8B, 75, 0C, 8B, 4D, 10, 8B, 7D, 08, 8B, C1, 8B, D1, 03, C6, 3B, FE, 76, 08, 3B, F8, 0F, 82, A0, 01, 00, 00, 81, F9, 80, 00, 00, 00, 72, 1C, 83, 3D, 24, 97, 4A, 00, 00, 74, 13, 57, 56, 83, E7, 0F, 83, E6, 0F, 3B, FE, 5E, 5F, 75, 05, E9, DD, 03, 00, 00, F7, C7, 03, 00, 00, 00, 75, 14, C1, E9, 02, 83, E2, 03, 83, F9, 08, 72, 29, F3, A5, FF, 24, 95, 40, 67, 41, 00, 8B, C7, BA, 03, 00, 00, 00, 83, E9, 04, 72, 0C, 83, E0, 03, 03, C8...
 
[+]

Entropy:
7.2666

Code size:
514 KB (526,336 bytes)

Startup File (User Run)
Registry location:
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run

Name:
MicroUpdate

Command:
C:\users\{user}\documents\msdcsc\pzf0mvqu24nr\msdcsc.exe


Remove svchost.exe - Powered by Reason Core Security