Should I block it?

No, this file is 100% safe to run.

VersionsAdditional versions

6.3.9600.16384 (winblue_rtm.130821-1623) 5.51%
6.3.9600.16384 (winblue_rtm.130821-1623) 0.06%
6.3.9431.0 (winmain_bluemp.130615-1214) 0.25%
6.3.9431.0 (winmain_bluemp.130615-1214) 0.00%
6.2.9200.16384 (win8_rtm.120725-1247) 0.95%
6.2.9200.16384 (win8_rtm.120725-1247) 0.95%
6.2.9200.16384 (win8_rtm.120725-1247) 1.98%
6.2.8400.0 (winmain_win8rc.120518-1423) 0.06%
6.2.8400.0 (winmain_win8rc.120518-1423) 0.06%
6.2.8250.0 (winmain_win8beta.120217-1520) 0.00%
6.2.8102.0 (winmain_win8m3.110823-1455) 0.06%
6.1.7600.16385 (win7_rtm.090713-1255) 26.23%
6.1.7600.16385 (win7_rtm.090713-1255) 44.56%
6.1.7600.16385 (win7_rtm.090713-1255) 0.00%
6.1.7600.16385 (win7_rtm.090713-1255) 1.89%
6.1.7600.16385 (win7_rtm.090713-1255) 0.00%
6.1.7600.16385 (win7_rtm.090713-1255) 0.00%
6.0.6000.16386 (vista_rtm.061101-2205) 6.47%
6.0.6000.16386 (vista_rtm.061101-2205) 1.41%
6.0.6000.16386 (vista_rtm.061101-2205) 0.38%
5.2.3790.3959 (srv03_sp2_rtm.070216-1710) 0.00%
5.2.3790.3959 (srv03_sp2_rtm.070216-1710) 0.03%
5.1.2600.5689 (xpsp_sp3_qfe.081003-1407) 0.10%
5.1.2600.5512 (xpsp.080413-2111) 6.20%
5.1.2600.5512 (xpsp.080413-2111) 0.41%
View more

Relationships


PE structurePE file structure

Show functions
Import table
advapi32.dll
GetTokenInformation, InitializeSecurityDescriptor, SetSecurityDescriptorOwner, SetSecurityDescriptorGroup, SetEntriesInAclW, SetSecurityDescriptorDacl, StartServiceCtrlDispatcherW, RegDisablePredefinedCacheEx, EventRegister, EventEnabled, EventWrite, RegQueryValueExW, RegOpenKeyExW, RegCloseKey, RegisterServiceCtrlHandlerW, SetServiceStatus, OpenProcessToken
api-ms-win-core-crt-l1-1-0.dll
memcmp, memcpy, _except_handler4_common
api-ms-win-core-crt-l2-1-0.dll
exit, _initterm, _initterm_e, __wgetmainargs
api-ms-win-core-delayload-l1-1-1.dll
ResolveDelayLoadedAPI, DelayLoadFailureHook
api-ms-win-core-errorhandling-l1-1-0.dll
SetErrorMode, GetLastError, SetUnhandledExceptionFilter, UnhandledExceptionFilter
api-ms-win-core-errorhandling-l1-1-1.dll
GetLastError, SetErrorMode, UnhandledExceptionFilter, SetUnhandledExceptionFilter
api-ms-win-core-handle-l1-1-0.dll
CloseHandle
api-ms-win-core-heap-l1-1-0.dll
HeapAlloc, GetProcessHeap, HeapSetInformation, HeapFree
api-ms-win-core-heap-l1-2-0.dll
GetProcessHeap, HeapAlloc, HeapSetInformation, HeapFree
api-ms-win-core-heap-obsolete-l1-1-0.dll
LocalFree, LocalAlloc
api-ms-win-core-libraryloader-l1-1-1.dll
LoadLibraryExW, GetProcAddress, FreeLibrary
api-ms-win-core-libraryloader-l1-2-0.dll
FreeLibrary, GetProcAddress, LoadLibraryExW
api-ms-win-core-localization-l1-1-1.dll
LCMapStringW
api-ms-win-core-localization-l1-2-0.dll
LCMapStringW
api-ms-win-core-localization-l1-2-1.dll
LCMapStringW
api-ms-win-core-processenvironment-l1-1-0.dll
ExpandEnvironmentStringsW, GetCommandLineW
api-ms-win-core-processenvironment-l1-1-1.dll
ExpandEnvironmentStringsW, GetCommandLineW
api-ms-win-core-processenvironment-l1-2-0.dll
ExpandEnvironmentStringsW, GetCommandLineW
api-ms-win-core-processthreads-l1-1-0.dll
TerminateProcess, GetCurrentProcess, OpenProcessToken, GetCurrentProcessId, GetCurrentThreadId
api-ms-win-core-processthreads-l1-1-1.dll
ExitProcess, SetProcessAffinityUpdateMode, OpenProcessToken, TerminateProcess, GetCurrentThreadId, GetCurrentProcess, GetCurrentProcessId, IsProcessorFeaturePresent
api-ms-win-core-processthreads-l1-1-2.dll
SetProcessAffinityUpdateMode, OpenProcessToken, GetCurrentThreadId, ExitProcess, GetCurrentProcess, TerminateProcess, GetCurrentProcessId
api-ms-win-core-profile-l1-1-0.dll
QueryPerformanceCounter
api-ms-win-core-registry-l1-1-0.dll
RegOpenKeyExW, RegQueryValueExW, RegDisablePredefinedCacheEx, RegCloseKey, RegGetValueW
api-ms-win-core-sidebyside-l1-1-0.dll
DeactivateActCtx, ReleaseActCtx, ActivateActCtx, CreateActCtxW
api-ms-win-core-string-l1-1-0.dll
CompareStringW, WideCharToMultiByte
api-ms-win-core-string-obsolete-l1-1-0.dll
lstrcmpiW, lstrlenW, lstrcmpW
api-ms-win-core-synch-l1-1-1.dll
InitializeSRWLock, AcquireSRWLockShared, EnterCriticalSection, LeaveCriticalSection, ReleaseSRWLockShared, AcquireSRWLockExclusive, ReleaseSRWLockExclusive, InitializeCriticalSection
api-ms-win-core-synch-l1-2-0.dll
AcquireSRWLockShared, InitializeSRWLock, AcquireSRWLockExclusive, EnterCriticalSection, LeaveCriticalSection, ReleaseSRWLockExclusive, ReleaseSRWLockShared
api-ms-win-core-sysinfo-l1-1-1.dll
GetSystemTimeAsFileTime, GetTickCount
api-ms-win-core-sysinfo-l1-2-0.dll
GetSystemTimeAsFileTime, GetTickCount
api-ms-win-core-sysinfo-l1-2-1.dll
GetSystemTimeAsFileTime, GetTickCount
api-ms-win-core-threadpool-l1-1-1.dll
RegisterWaitForSingleObjectEx
api-ms-win-core-threadpool-private-l1-1-0.dll
RegisterWaitForSingleObjectEx
api-ms-win-obsolete-kernelbase-l1-1-0.dll
lstrcmpW, lstrlenW, LocalAlloc, lstrcmpiW, LocalFree
api-ms-win-security-base-l1-1-0.dll
SetSecurityDescriptorDacl, AddAccessAllowedAce, SetSecurityDescriptorOwner, SetSecurityDescriptorGroup, GetTokenInformation, InitializeSecurityDescriptor, GetLengthSid, InitializeAcl
api-ms-win-security-base-l1-2-0.dll
GetLengthSid, InitializeAcl, InitializeSecurityDescriptor, GetTokenInformation, SetSecurityDescriptorGroup, SetSecurityDescriptorOwner, AddAccessAllowedAce, SetSecurityDescriptorDacl
api-ms-win-service-core-l1-1-0.dll
StartServiceCtrlDispatcherW, SetServiceStatus
api-ms-win-service-core-l1-1-1.dll
SetServiceStatus, StartServiceCtrlDispatcherW
api-ms-win-service-winsvc-l1-1-0.dll
RegisterServiceCtrlHandlerW
api-ms-win-service-winsvc-l1-2-0.dll
RegisterServiceCtrlHandlerW
kernel32.dll
LocalAlloc, CloseHandle, DelayLoadFailureHook, GetProcAddress, GetLastError, FreeLibrary, InterlockedCompareExchange, LoadLibraryExA, InterlockedExchange, Sleep, SetUnhandledExceptionFilter, GetModuleHandleA, QueryPerformanceCounter, GetTickCount, GetSystemTimeAsFileTime, UnhandledExceptionFilter, DeactivateActCtx, LoadLibraryExW, ActivateActCtx, LeaveCriticalSection, lstrcmpW, EnterCriticalSection, RegCloseKey, RegOpenKeyExW, HeapSetInformation, lstrcmpiW, lstrlenW, LCMapStringW, RegQueryValueExW, ReleaseActCtx, CreateActCtxW, ExpandEnvironmentStringsW, GetCommandLineW, ExitProcess, SetProcessAffinityUpdateMode, RegDisablePredefinedCacheEx, InitializeCriticalSection, GetProcessHeap, SetErrorMode, RegisterWaitForSingleObjectEx, LocalFree, HeapFree, WideCharToMultiByte, HeapAlloc, GetCurrentThreadId, GetCurrentProcessId, TerminateProcess, GetCurrentProcess, RegisterWaitForSingleObject, LoadLibraryA, ReleaseSRWLockShared, AcquireSRWLockShared, InitializeSRWLock, ReleaseSRWLockExclusive, AcquireSRWLockExclusive
msvcrt.dll
DllMain
ntdll.dll
RtlAllocateHeap, RtlLengthRequiredSid, RtlSubAuthoritySid, RtlInitializeSid, RtlCopySid, RtlSubAuthorityCountSid, RtlInitializeCriticalSection, RtlSetProcessIsCritical, RtlImageNtHeader, RtlUnhandledExceptionFilter, EtwEventWrite, EtwEventEnabled, EtwEventRegister, RtlFreeHeap, NtSetInformationProcess
rpcrt4.dll
RpcMgmtSetServerStackSize, I_RpcMapWin32Status, RpcServerUnregisterIf, RpcMgmtWaitServerListen, RpcMgmtStopServerListening, RpcServerUnregisterIfEx, RpcServerRegisterIf, RpcServerUseProtseqEpW, RpcServerListen, I_RpcServerDisableExceptionFilter

svchost.exe

Host Process for Windows Services by Microsoft Corporation (Signed)

Remove svchost.exe
Version:   5.2.3790.3959 (srv03_sp2_rtm.070216-1710)
MD5:   c09ccfe81dec9b162533d7184d705682
SHA1:   086fc8c82ba9e1f3f764e15ffbe402a6529ef323
SHA256:   7ffa8f0db61522e7be3ff5a380f16644e72add873a8a9e4ac01a5ff376910525
This is a Windows system installed file with Windows File Protection (WFP) enabled.

What is svchost.exe?

Host Process for Windows Tasks is a generic process which acts as a host for processes that run from DLLs rather than EXEs. At startup TASKHOST checks the Services portion of the Registry to construct a list of DLL-based services that it needs to load, and then loads them.

Overview

svchost.exe has been configured with a firewall exception which allows both inbound and outbound network communication without being blocked. The file is digitally signed by Microsoft Corporation. .

DetailsDetails

File name:svchost.exe
Publisher:Microsoft Corporation
Product name:Host Process for Windows Services
Description:Microsoft® Windows® Operating System
Typical file path:C:\Windows\System32\svchost.exe
Original name:svchost.exe.mui
File version:5.2.3790.3959 (srv03_sp2_rtm.070216-1710)
Product version:5.2.3790.3959
Size:14.5 KB (14,848 bytes)
Certificate
Issued to:Microsoft Corporation
Authority (CA):Microsoft Corporation
Expiration date:Friday, June 13, 2014
Digital DNA
Entropy:5.878473
File packed:No
Code language:Microsoft Visual C++
.NET CLR:No
More details

BehaviorsBehaviors

Services
This is the shared Service Host controller that runs some of the following shared services:
  • Service name 'QQPCFixSvc'
  • Service name 'Журнал событий Windows'
Drivers
  • SDGame
  • WinDefend
  • 1394hub
Windows firewall allowed programs
Exceptions allow programs to access to the Internet through an outbound connections
  • Firewall exception for 'C:\Windows\system32\svchost.exe'

Windows OS versionsDistribution by Windows OS

OS versiondistribution
Windows 8.1 Pro 100.00%

Distribution by countryDistribution by country

Austria installs about 79.00% of Host Process for Windows Services.
Should I remove It? Clean your PC of unwanted adware, toolbars and bloatware.

Download it for FREE