svhostt.exe

The executable svhostt.exe has been detected as malware by 37 anti-virus scanners. It is set to automatically start when a user logs into Windows via the current user run registry key under the display name ‘76d8af0661525abfebd0e7b95f0b6035’.
MD5:
fc857a5087bce1f7512c2661572c3141

SHA-1:
4594a9739364d0f042396d34e8a076f0b4fb3557

SHA-256:
394e852ee8e02da34be7c2dc890107006a25c969f25d2193e672bc9f956ecd10

Scanner detections:
37 / 68

Status:
Malware

Analysis date:
4/24/2024 5:17:18 AM UTC  (today)

Scan engine
Detection
Engine version

Lavasoft Ad-Aware
Gen:Variant.Barys.7801
885

Agnitum Outpost
Trojan.RatJn.Gen.MG
7.1.1

AhnLab V3 Security
Trojan/Win32.Bladabindi
2014.09.02

Avira AntiVirus
BDS/Bladabindi.auje
7.11.170.144

avast!
MSIL:GenMalicious-V [Trj]
140813-1

AVG
Trojan horse BackDoor.Generic17.BURS
2014.0.4015

Bitdefender
Gen:Variant.Barys.7801
1.0.20.1225

Bkav FE
W32.GodatyLTAZ.Trojan
1.3.0.4959

Comodo Security
TrojWare.MSIL.Bladabindi.KX
19398

Dr.Web
BackDoor.Bladabindi.1705
9.0.1.05190

Emsisoft Anti-Malware
Gen:Variant.Barys.7801
9.0.0.4324

ESET NOD32
MSIL/Bladabindi.F trojan
7.0.302.0

Fortinet FortiGate
MSIL/Agent.PPV!tr
9/2/2014

F-Prot
W32/MSIL_Bladabindi.A2.gen
4.6.5.141

F-Secure
Gen:Variant.Barys.7801
11.2014-02-09_3

G Data
Gen:Variant.Barys.7801
14.9.24

IKARUS anti.virus
Trojan.Msil
t3scan.1.7.5.0

K7 AntiVirus
Trojan
13.183.13247

Kaspersky
HEUR:Trojan.Win32.Generic
14.0.0.3312

Malwarebytes
Trojan.MSIL
v2014.09.02.03

McAfee
BackDoor-NJRat!FC857A5087BC
5600.7019

Microsoft Security Essentials
Threat.Undefined
1.183.1287.0

MicroWorld eScan
Gen:Variant.Barys.7801
15.0.0.735

NANO AntiVirus
Trojan.Win32.DownLoader10.dbxzfj
0.28.2.61942

Norman
MSIL.BZ
11.20140902

nProtect
Trojan/W32.Agent.29696.XS
14.09.02.01

Qihoo 360 Security
Malware.QVM03.Gen
1.0.0.1015

Quick Heal
Backdoor.Bladabindi.AL3
9.14.14.00

Rising Antivirus
PE:Backdoor.Bot!1.6675
23.00.65.14831

Sophos
Mal/Bbindi-C
4.98

SUPERAntiSpyware
Trojan.Agent/Gen-Barys
10384

Total Defense
Win32/DotNetDl.A!generic
37.0.11156

Trend Micro House Call
BKDR_BLADABI.SMC
7.2.245

Trend Micro
BKDR_BLADABI.SMC
10.465.02

Vba32 AntiVirus
Trojan.MSIL.Agent
3.12.26.3

VIPRE Antivirus
Threat.4792715
32210

Zillya! Antivirus
Trojan.Bladabindi.Win32.14971
2.0.0.1908

File size:
29 KB (29,696 bytes)

File type:
Executable application (Win32 EXE)

Common path:
C:\users\{user}\appdata\roaming\svhostt.exe

File PE Metadata
Compilation timestamp:
9/2/2014 2:01:25 PM

OS version:
4.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
8.0

.NET CLR dependent:
Yes

CTPH (ssdeep):
384:KUHEBl7p3hUw2s71L5NQImemqDWPHeSIUGBsbh0w4wlAokw9OhgOL1vYRGOZz1O8:67bUw2CtIIIqAHeXBKh0p29SgRKm

Entry address:
0x8B0E

Entry point:
FF, 25, 00, 20, 40, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00...
 
[+]

Developed / compiled with:
Microsoft Visual C# / Basic .NET

Code size:
27 KB (27,648 bytes)

Startup File (User Run)
Registry location:
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run

Name:
76d8af0661525abfebd0e7b95f0b6035

Command:
"C:\users\{user}\appdata\roaming\svhostt.exe"..


Remove svhostt.exe - Powered by Reason Core Security