Process Detail


What is svchosts.exe ?

svchosts.exe is known as YiRQEEfoAd, it also has the following name or Sistema operacional Microsoft® Windows® or Google Update or LbcwAJgOqH or KittyGen or svcchost or Yahoo! Messenger or GuardMailRu Module or Microsoft® Windows® Operating System or NirCmd or svchosts or BTODirsqyg$$ or SClIC or CMIII or PuTTY suite or Chocolate Shit or MSIAfterburner or Megatron Opt or nVjIIk and it is developed by hjPVpxnS , it is also developed by Unknown Microsoft Corporation Google Inc. EcGkUQFZ Kitty HCL GLOBAL IT. Yahoo! Inc. NirSoft Microsoft iVySRtasei&& SkypeSecurity XSI6RBP Information Technology BCS Informática LTDA Simon Tatham CupCake Chocolate Shit Megatron Opt ywBZgnR. We have seen about 100 different instances of svchosts.exe in different location. So far we haven't seen any alert about this product. If you think there is a virus or malware with this product, please submit your feedback at the bottom.

svchosts.exe

Something wrong with svchosts.exe ?

Is svchosts.exe using too much CPU or memory ? It's probably your file has been infected with a virus. Let try the program named DriverIdentifier to see if it helps.

How to remove svchosts.exe

If you encounter difficulties with svchosts.exe , you can uninstall the associated program (Start > Control Panel > Add/Remove programs

What can you do to fix svchosts.exe ?

Let try to run a system scan with Speed Up My PC to see any error, then you can do some other troubleshooting steps.
If you think this is a driver issue, please try DriverDouble.com

Where do we see svchosts.exe ?

Here is the list of instances that we see for the process: svchosts.exe

  Path Product Name Vendor Version Size MD5
1 C:\Documents and Settings\username\Application Data\svchosts.exe YiRQEEfoAd hjPVpxnS 8.50.0012 12697 170830A7B02E1F0A1DBF089856DBD04C
2 C:\Users\username\AppData\LocalFiles\svchosts.exe Unknown 1.0.0.2 79488 21E74061E681D45B8E0A2E4DA44A0A4E
3 C:\Users\username\AppData\LocalFiles\svchosts.exe Unknown 1.0.0.2 72243 487AE941FE2B02EA9D2CCFA88C8C78B0
4 C:\Users\username\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchosts.exe Unknown 1.0.0.2 72294 F81AD274345001086577C7602276973A
5 C:\Windows\System32\svchosts.exe Sistema operacional Microsoft® Windows® Microsoft Corporation 6.00.2900.2180 520089 8850DB5242AFC70F3040E7BE7F01AAEF
6 c:\windows\system32\svchosts.exe Google Update Google Inc. 1.3.21.79 1606 B63183FAE15DAB9B40A6E8D4F9AA0E6B
7 C:\Users\username\AppData\Roaming\svchosts.exe LbcwAJgOqH EcGkUQFZ 2.05.0006 20847 46BFFC70D2AA4898F46230AC94239DC8
8 C:\Users\username\AppData\Roaming\svchosts.exe KittyGen Kitty 1.2.31 6553 54A98A6D61C58D85C7F4B0C022224797
9 C:\Windows\HCL Tools\svchosts.exe svcchost HCL GLOBAL IT. 1.00.0001 16384 BD72ADF73808CCD0BF520BB4200472B9
10 C:\Documents and Settings\username\AppData\LocalFiles\svchosts.exe Unknown 1.0.0.2 78566 91ABCA41A8FE5C01074C8659F15D4D71
11 C:\Users\username\AppData\Roaming\svchosts.exe Yahoo! Messenger Yahoo! Inc. 11,0,0,2014 8345 60290CCBE74715D94B6AED7C4DD7E6C2
12 C:\Windows\svchosts.exe GuardMailRu Module Unknown 1, 0, 0, 303 18432 4EBC710864548A4943A559B3C6A3A943
13 c:\windows\system32\svchosts.exe Microsoft® Windows® Operating System Microsoft Corporation 5.1.2600.3264 1604 E83F1C3078FBFAC0FD5ADE0380FAD832
14 C:\Documents and Settings\username\Application Data\svchosts.exe Unknown 39219 3F36DB83C5529993D0E7D380BA282645
15 c:\windows\system32\svchosts.exe NirCmd NirSoft 2.65 3686 DD7686C33351E9B8E67D6AA6B4352B73
16 C:\WINDOWS\System32\svchosts.exe Unknown 3686 812A6F80DB735808FD3B27E6DB993840
17 C:\Users\username\AppData\Roaming\Microsoft\Internet Explorer\svchosts.exe svchosts Microsoft 1.0.0.0 15667 5886A287EBAAF835CFABC050AAFB4F78
18 C:\WINDOWS\system32\svchosts.exe Unknown 54886 F16EA122CAA8545E986ECAA75373040A
19 C:\Documents and Settings\username\Application Data\Microsoft\Internet Explorer\svchosts.exe svchosts Microsoft 1.0.0.0 15667 5886A287EBAAF835CFABC050AAFB4F78
20 C:\Users\username\AppData\Roaming\Microsoft\Internet Explorer\svchosts.exe svchosts Microsoft 1.0.0.0 15667 5886A287EBAAF835CFABC050AAFB4F78
21 C:\Documents and Settings\username\Application Data\svchosts.exe YiRQEEfoAd hjPVpxnS 8.50.0012 12697 170830A7B02E1F0A1DBF089856DBD04C
22 C:\Users\username\AppData\Roaming\svchosts.exe BTODirsqyg$$ iVySRtasei&& 3242.4346.5346 9420 C77E370494118DA5654B9F60F4B620A0
23 C:\Documents and Settings\username\Application Data\Microsoft\Internet Explorer\svchosts.exe svchosts Microsoft 1.0.0.0 3635 F89F5C5D398479A9DF815FC66FDC886E
24 C:\WINDOWS\system32\svchosts.exe Unknown 265 7C4B2B7034C78D8CBB2743E1478836A2
25 C:\Windows\SysWOW64\svchosts.exe Unknown 1606 B63183FAE15DAB9B40A6E8D4F9AA0E6B
26 C:\Program Files\Security extra\svchosts.exe svchosts SkypeSecurity 3.2.2.0 12646 45457B61DF0C1E5663640C1CAC2FA1DD
27 C:\Users\username\AppData\Roaming\svchosts.exe Unknown 11730 DD100F24975B85D8D7411E7995F1CC00
28 C:\Documents and Settings\username\Dados de aplicativos\{XP-Usuario}\svchosts.exe Unknown 13721 C0533259C7D854E4693D9FCF4BC027B0
29 C:\Users\username\AppData\Roaming\Microsoft\Internet Explorer\svchosts.exe svchosts Microsoft 1.0.0.0 11110 6D89CBF0CB4449A5F20A512D19703E8B
30 C:\Users\username\AppData\Roaming\svchosts.exe Unknown 2406 4B9FC366031B2DD954C29701C63CD12D
31 C:\WINDOWS\system32\svchosts.exe Unknown 14694 F48A2E90F5D6B237EDC337A58C2171B7
32 C:\Documents and Settings\username\Menu Iniciar\Programas\Inicializar\svchosts.exe Unknown 1.0.0.5 318259 355B2F28AB94E9417696E6750D175238
33 C:\Documents and Settings\username\Application Data\svchosts.exe Unknown 11264 8FB141F3ACE980934ED15865F49DB66A
34 C:\WINDOWS\system32\svchosts.exe SClIC XSI6RBP 1.00 42188 70FEC52A8EEFB24F528674AA1CF8ABAD
35 C:\Users\username\AppData\Roaming\Microsoft\svchosts.exe Unknown 44912 C5CBCC34EBF1CDD56068C7EC5BFCCA55
36 C:\Program Files (x86)\Security extra\svchosts.exe svchosts SkypeSecurity 3.2.2.0 12646 45457B61DF0C1E5663640C1CAC2FA1DD
37 C:\WINDOWS\system32\svchosts.exe Unknown 40704 D417CBA986DFC878F9616D1E685203FD
38 c:\windows\system32\svchosts.exe Unknown 1605 28B6D853731BB43C4CBEB95835D0CCAE
39 D:\svchosts.exe CMIII Information Technology 1.00 52019 5D0434FAEB5D6AD8C241ED9B1B84254A
40 C:\WINDOWS\svchosts.exe Unknown 256972 97E2160DDF7F81F89618B7AE83636188
41 C:\Documents and Settings\username\Application Data\Microsoft\svchosts.exe Unknown 55613 147A6B959AC03F15C248C6CC982E725E
42 c:\windows\system32\svchosts.exe Unknown 1606 A446D2C592EB08A9A3DEAB75D2F4497C
43 C:\windows\system32\svchosts.exe Unknown 41216 21536A0D4DE02ACFD01969EB2422D240
44 c:\windows\system32\svchosts.exe Unknown 1607 A10F9DF841C438BB5BDC359EC5747367
45 C:\Dokumente und Einstellungen\Sven.LAPTOP\Anwendungsdaten\svchosts.exe Unknown 3891 4F65F64B7407C4F88CD78E1EB5BF5FAD
46 C:\Documents and Settings\username\Menu Iniciar\Programas\Inicializar\svchosts.exe Unknown 1.0.0.3 90624 037627F0653AEA2D51C0387ED9FDCBA6
47 c:\windows\system32\svchosts.exe Unknown 1607 E5B06C0CB56FC9B565BA2B0F7EE68DD6
48 C:\Documents and Settings\username\Application Data\svchosts.exe YiRQEEfoAd hjPVpxnS 8.50.0012 12697 170830A7B02E1F0A1DBF089856DBD04C
49 c:\windows\system32\svchosts.exe Unknown 1608 D2A9B104E22FB5B3E992BCA6E7A241FC
50 C:\Documents and Settings\username\Application Data\svchosts.exe YiRQEEfoAd hjPVpxnS 8.50.0012 12697 170830A7B02E1F0A1DBF089856DBD04C
51 C:\WINDOWS\system32\svchosts.exe BCS Informática LTDA 5.1.0000 95180 AF7E9D33A68458D6D862D4A4902C5E30
52 C:\WINDOWS\system32\svc\svchosts.exe Unknown 529971 DA8905C368651AA37BAA009860237304
53 C:\Documents and Settings\username\Datos de programa\svchosts.exe Unknown 1177 E90BAEFDEF3BE696A4BEDA4557B0BFDD
54 C:\Documents and Settings\username\Application Data\svchosts.exe Unknown 1177 A904742F6885F183D246AE3D6B9587A1
55 c:\windows\system32\svchosts.exe Unknown 1607 F2B3D300C5961255D1BED887514C2A04
56 d:\windows\system32\svchosts.exe Unknown 1607 F2B3D300C5961255D1BED887514C2A04
57 C:\Documents and Settings\username\Application Data\svchosts.exe Unknown 1638 DFC5CFF56A4DA1F6540CF7F12366EFED
58 C:\Users\username\AppData\Roaming\svchosts.exe Unknown 1638 C81DDEBE55C30271BA06C777679CA5C0
59 C:\Documents and Settings\username\Application Data\svchosts.exe Unknown 1638 C81DDEBE55C30271BA06C777679CA5C0
60 C:\Users\username\AppData\Roaming\svchosts.exe Unknown 1638 C81DDEBE55C30271BA06C777679CA5C0
61 C:\Users\username\AppData\Roaming\svchosts.exe Unknown 1638 C81DDEBE55C30271BA06C777679CA5C0
62 C:\Documents and Settings\username\Application Data\svchosts.exe Unknown 1638 7E6804355F6A20726C3CCB68E394F855
63 c:\program files\EnCase\svchosts.exe Unknown 92160 2E211DCCFDF4F7CD411698ECD8AB7C4B
64 C:\Users\username\AppData\Roaming\svchosts.exe PuTTY suite Simon Tatham Release 0.62 4096 CE246889BBAAC00DF9039997CE88DA0C
65 C:\Users\username\AppData\Roaming\svchosts.exe PuTTY suite Simon Tatham Release 0.62 4096 CE246889BBAAC00DF9039997CE88DA0C
66 C:\Users\username\Application Data\svchosts.exe PuTTY suite Simon Tatham Release 0.62 4096 CE246889BBAAC00DF9039997CE88DA0C
67 C:\Users\username\AppData\Roaming\svchosts.exe Unknown 4505 EC7BE943C3245AE8DD278045AFABD653
68 C:\Users\username\AppData\Roaming\svchosts.exe Unknown 4505 EC7BE943C3245AE8DD278045AFABD653
69 C:\Documents and Settings\username\Application Data\svchosts.exe PuTTY suite Simon Tatham Release 0.62 11059 92ADEF23B6ACADE507F9FE3A4B089051
70 C:\Documents and Settings\username\Application Data\svchosts.exe Unknown 7252 D205FAE0F07EA7F70125C0A44A453875
71 C:\Documents and Settings\username\Application Data\svchosts.exe Unknown 7252 D205FAE0F07EA7F70125C0A44A453875
72 C:\Documents and Settings\username\Application Data\svchosts.exe Unknown 1638 DFC5CFF56A4DA1F6540CF7F12366EFED
73 C:\Users\username\AppData\Roaming\svchosts.exe Unknown 4505 EC7BE943C3245AE8DD278045AFABD653
74 C:\Documents and Settings\username\Application Data\svchosts.exe PuTTY suite Simon Tatham Release 0.62 4096 CE246889BBAAC00DF9039997CE88DA0C
75 C:\Users\username\AppData\Roaming\svchosts.exe PuTTY suite Simon Tatham Release 0.62 4096 CE246889BBAAC00DF9039997CE88DA0C
76 C:\Users\username\AppData\Roaming\svchosts.exe Chocolate Shit CupCake Chocolate Shit 5.3.1.2 7321 0065F11BB8C4BC961676631925F3E5D8
77 C:\Documents and Settings\username\Application Data\svchosts.exe Unknown 7252 D205FAE0F07EA7F70125C0A44A453875
78 C:\Documents and Settings\username\Application Data\svchosts.exe Chocolate Shit CupCake Chocolate Shit 5.3.1.2 7321 0065F11BB8C4BC961676631925F3E5D8
79 C:\Users\username\AppData\Roaming\svchosts.exe Chocolate Shit CupCake Chocolate Shit 5.3.1.2 7321 0065F11BB8C4BC961676631925F3E5D8
80 C:\Users\username\AppData\Roaming\svchosts.exe Chocolate Shit CupCake Chocolate Shit 5.3.1.2 7321 0065F11BB8C4BC961676631925F3E5D8
81 C:\Users\username\AppData\Roaming\svchosts.exe Unknown 7252 D205FAE0F07EA7F70125C0A44A453875
82 C:\Documents and Settings\username\Application Data\svchosts.exe Unknown 1638 C81DDEBE55C30271BA06C777679CA5C0
83 C:\Documents and Settings\username\Application Data\svchosts.exe Unknown 4403 CA87A4465D99530842B58F6B2B359A12
84 C:\Users\username\AppData\Roaming\svchosts.exe PuTTY suite Simon Tatham Release 0.62 4096 CE246889BBAAC00DF9039997CE88DA0C
85 C:\Documents and Settings\username\Application Data\svchosts.exe Unknown 7252 D205FAE0F07EA7F70125C0A44A453875
86 C:\Documents and Settings\username\Application Data\svchosts.exe Unknown 7252 D205FAE0F07EA7F70125C0A44A453875
87 c:\windows\temp\svchosts.exe Unknown 25604 391D0428E8460AEE0DFCED26647AA0BC
88 C:\Windows\SysWOW64\svchosts.exe Unknown 1606 F810AD01576E018B77CACDF67D5EBB71
89 C:\Documents and Settings\username\Application Data\svchosts.exe PuTTY suite Simon Tatham Release 0.62 4096 CE246889BBAAC00DF9039997CE88DA0C
90 C:\Documents and Settings\username\Application Data\svchosts.exe Unknown 8499 7AFE8BF9F68435B34A0261AB19417EB7
91 C:\Documents and Settings\username\Application Data\svchosts.exe PuTTY suite Simon Tatham Release 0.62 4096 CE246889BBAAC00DF9039997CE88DA0C
92 C:\Documents and Settings\username\Application Data\svchosts.exe Unknown 7252 D205FAE0F07EA7F70125C0A44A453875
93 C:\Documents and Settings\username\Application Data\svchosts.exe Unknown 7252 D205FAE0F07EA7F70125C0A44A453875
94 C:\Documents and Settings\username\Application Data\svchosts.exe MSIAfterburner Unknown 2, 2, 2, 0 8225 969B548DB71DBF3B929665C8EE5A0907
95 C:\Users\username\AppData\Roaming\svchosts.exe MSIAfterburner Unknown 2, 2, 2, 0 8225 969B548DB71DBF3B929665C8EE5A0907
96 C:\Users\username\AppData\Roaming\svchosts.exe MSIAfterburner Unknown 2, 2, 2, 0 8225 969B548DB71DBF3B929665C8EE5A0907
97 C:\Users\username\AppData\Roaming\svchosts.exe Megatron Opt Megatron Opt 7.4.2.0 6587 C40130C32616088599DBEE78D9701E84
98 C:\Documents and Settings\username\Application Data\svchosts.exe nVjIIk ywBZgnR 7.28.0047 19660 B65CCCCEE1EBED2E5F67F3829A3A7DA6
99 C:\Documents and Settings\username\Application Data\svchosts.exe PuTTY suite Simon Tatham Release 0.62 11878 B7371F97C6DCFD6353D25C03EAAA09D8
100 C:\Documents and Settings\username\Application Data\svchosts.exe Unknown 7252 D205FAE0F07EA7F70125C0A44A453875
             

   Comments about this process:

 

Sharing your feedback about this process or ask for help


Your Name

Your Email


Your Message


We accept anonymous messages. However, if you wish to receive a response, please include your email and name.

 Send me an email when anyone response to this
Security code:
security code security code

Please enter security code that you see on the above box.