Should I block it?

No, this file is 100% safe to run.

VersionsAdditional versions

9, 0, 0, 29 25.93%
7, 0, 0, 27 11.11%
7, 0, 0, 27 3.70%
7, 0, 0, 26 18.52%
7, 0, 0, 25 25.93%
7, 0, 0, 19 11.11%
5.5.0.40 3.70%

Relationships

Parent process
Related files

PE structurePE file structure

Show functions
Import table
advapi32.dll
OpenProcessToken, GetTokenInformation, LookupPrivilegeValueW, AdjustTokenPrivileges, GetLengthSid, AllocateAndInitializeSid, FreeSid, ChangeServiceConfig2W, CreateServiceW, DeleteService, ControlService, SetSecurityDescriptorDacl, InitializeSecurityDescriptor, RegDeleteValueW, RegSetValueExW, RegQueryValueExW, RegCloseKey, RegCreateKeyExW, RegOpenKeyExW, QueryServiceConfigW, ChangeServiceConfigW, QueryServiceStatus, StartServiceW, OpenServiceW, OpenSCManagerW, CloseServiceHandle, RegisterServiceCtrlHandlerW, SetServiceStatus, StartServiceCtrlDispatcherW, GetKernelObjectSecurity, EqualSid, IsValidSid, LookupPrivilegeValueA, RegCreateKeyExA, RegDeleteKeyA, RegEnumKeyA, RegSetValueExA, RegOpenKeyExA, RegQueryValueExA
gdi32.dll
GetDeviceCaps
kernel32.dll
FindNextFileW, GetCurrentDirectoryW, TerminateProcess, GetUserDefaultLangID, VerSetConditionMask, VerifyVersionInfoW, InitializeCriticalSection, DeleteCriticalSection, EnterCriticalSection, LeaveCriticalSection, WideCharToMultiByte, MultiByteToWideChar, GetVersionExW, GetWindowsDirectoryW, GetSystemDirectoryW, GetTempPathW, LoadLibraryA, HeapFree, GetProcessHeap, HeapAlloc, SetThreadPriority, GetExitCodeThread, SetLastError, GetModuleHandleW, GetVersion, UnmapViewOfFile, WriteFile, DuplicateHandle, MapViewOfFile, CreateFileMappingW, CreateSemaphoreW, lstrcpyA, lstrlenA, ReleaseSemaphore, TerminateThread, lstrcatA, GetLocalTime, CreatePipe, ReadFile, GetModuleHandleA, FlushInstructionCache, IsBadReadPtr, VirtualFree, CreateFileMappingA, VirtualQuery, CreateFileW, GetModuleFileNameA, ReadProcessMemory, VirtualAllocEx, VirtualQueryEx, VirtualFreeEx, VirtualProtect, GetCurrentThreadId, GetCurrentThread, VirtualProtectEx, WriteProcessMemory, CreateRemoteThread, IsBadWritePtr, OpenFileMappingW, OpenEventW, GetThreadContext, GetLocaleInfoA, GetStringTypeW, GetStringTypeA, InitializeCriticalSectionAndSpinCount, LCMapStringW, LCMapStringA, FlushFileBuffers, GetConsoleMode, GetConsoleCP, QueryPerformanceCounter, GetStartupInfoA, SetHandleCount, GetEnvironmentStringsW, FreeEnvironmentStringsW, IsValidCodePage, GetOEMCP, GetACP, DeleteFileW, MoveFileW, ReleaseMutex, LocalAlloc, OpenMutexW, OutputDebugStringW, CreateThread, lstrcpyW, LocalFree, SetProcessWorkingSetSize, CreateEventW, ResetEvent, FindClose, GetProcAddress, GetLastError, lstrlenW, FormatMessageW, Sleep, LoadLibraryW, SetEvent, WaitForSingleObject, GetCurrentProcess, FreeLibrary, FindFirstFileW, CreateMutexW, GetCommandLineW, GetCurrentProcessId, CloseHandle, AssignProcessToJobObject, OpenProcess, GetTickCount, CreateJobObjectW, SetInformationJobObject, GetModuleFileNameW, InterlockedDecrement, InterlockedIncrement, WaitForMultipleObjects, GetCPInfo, VirtualAlloc, HeapCreate, ExitProcess, SetEndOfFile, CreateFileA, SetStdHandle, HeapSize, TlsFree, TlsSetValue, GetConsoleOutputCP, WriteConsoleA, SetFilePointer, WriteConsoleW, GetFileType, GetStdHandle, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, GetStartupInfoW, GetSystemTimeAsFileTime, HeapReAlloc, RtlUnwind, RaiseException, TlsGetValue, TlsAlloc, DllMain
ole32.dll
CoInitialize, CoInitializeEx, CoUninitialize
shell32.dll
SHAppBarMessage, SHGetPathFromIDListW, SHGetSpecialFolderLocation, SHGetMalloc
user32.dll
OpenInputDesktop, GetUserObjectInformationA, CloseDesktop, GetThreadDesktop, MsgWaitForMultipleObjects, EnumWindows, PostMessageW, GetWindowThreadProcessId, SystemParametersInfoW, GetWindowRect, FindWindowExA, ReleaseDC, GetDesktopWindow, GetDC, GetMessageW, wsprintfW, PeekMessageW, DispatchMessageW, LoadImageW, MessageBoxW, GetSystemMetrics, DestroyIcon, TranslateMessage, DispatchMessageA, PeekMessageA, MessageBoxA, GetKeyboardType
version.dll
VerQueryValueW, GetFileVersionInfoW, GetFileVersionInfoSizeW
winmm.dll
timeKillEvent, timeSetEvent

pctsAuxs.exe

By PC Tools (Signed)

Remove pctsAuxs.exe
Version:   7, 0, 0, 19
MD5:   41ec8c98808422f8d33c32056e966448
SHA1:   bffdfc25a94960cf5fe605897b380c6efca68b8d
SHA256:   ae6ee2cf0f030c2c19fe4f6f7573331137532c1fe42b19525ab5e71224f6e32c

What is pctsAuxs.exe?

PC Tools Auxiliary Service for PC Tools Security.

About pctsAuxs.exe (from PC Tools)

PC Tools Security is a full antivirus and antispyware package designed to protect from known viruses, worms, Trojans and other threats while defending against spyware, adware, bots, keyloggers and oth

DetailsDetails

File name:pctsauxs.exe
Publisher:PC Tools
Description:PC Tools Auxiliary Service
Typical file path:C:\Program Files\pc tools security\pctsauxs.exe
File version:7, 0, 0, 19
Product version:7, 0, 0, 0
Size:351.2 KB (359,624 bytes)
Certificate
Issued to:PC Tools
Authority (CA):VeriSign
Digital DNA
File packed:No
.NET CLR:No
More details

ResourcesPrograms

The following program will install this file
PC Tools Software
5% remove
Spyware Doctor is a spyware remover and provides real-time protection against spyware, adware, Trojan horses, keyloggers, spyware cookies, adbots, spybots, browser hijackers, and phishing attacks. Spyware Doctor is easy to use and requires few PC resources. Its scanning speed is delivered by multiple specialized scanners. Almost any function of Spyware Doctor can be updated through the Smart Update process. The OnGuard feature is design...

BehaviorsBehaviors

Services
Runs under 'SYSTEM\CurrentControlSet\Services' by the Service Controller (services.exe)
  • 'sdAuxService' (PC Tools Auxiliary Service)
  • sdAuxService

ResourcesResource utilization

(Note: statistics below are averages based on a minimum sample size of 200 unique participants)
Averages
 
CPU
Total CPU:0.00029887%
0.028634%
Kernel CPU:0.00018651%
0.013761%
User CPU:0.00011237%
0.014873%
Kernel CPU time:1,646 ms/min
100,923,805ms/min
CPU cycles:227,129/sec
17,470,203/sec
Memory
Private memory:2.34 MB
21.59 MB
Private (maximum):2.59 MB
Private (minimum):262 KB
Non-paged memory:2.34 MB
21.59 MB
Virtual memory:56.98 MB
140.96 MB
Virtual memory (peak):63.01 MB
169.69 MB
Working set:846 KB
18.61 MB
Working set (peak):4.37 MB
37.95 MB
Page faults:465,462/min
2,039/min
I/O
I/O read transfer:0 Bytes/sec
1.02 MB/min
I/O read operations:1/sec
343/min
I/O write transfer:0 Bytes/sec
274.99 KB/min
I/O write operations:1/sec
227/min
I/O other transfer:2 Bytes/sec
448.09 KB/min
I/O other operations:1/sec
1,671/min
Resource allocations
Threads:10
12
Handles:133
600

BehaviorsProcess properties

Integrety level:System
Platform:32-bit
Command line:"C:\Program Files\spyware doctor\pctsauxs.exe"
Owner:SYSTEM
Windows Service
Service name:sdAuxService
Display name:PC Tools Auxiliary Service
Description:“Provides auxiliary PC Tools Security services. If this service is disabled spyware protection will be reduced.”
Type:Win32OwnProcess
Parent process:services.exe (Services and Controller app by Microsoft)

ResourcesThreads

Averages
 
pctsAuxs.exe (main module)
Total CPU:0.00064170%
0.272967%
Kernel CPU:0.00052396%
0.107585%
User CPU:0.00011774%
0.165382%
CPU cycles:59,135/sec
5,741,424/sec
Memory:360 KB
1.16 MB
wow64.dll
Total CPU:0.00007862%
Kernel CPU:0.00007862%
User CPU:0.00000000%
CPU cycles:13,129/sec
Memory:252 KB
WINMM.dll
Total CPU:0.00006601%
Kernel CPU:0.00006601%
User CPU:0.00000000%
CPU cycles:15,861/sec
Memory:200 KB
ntdll.dll
Total CPU:0.00005896%
Kernel CPU:0.00003931%
User CPU:0.00001966%
CPU cycles:1,078/sec
Memory:1.66 MB
ole32.dll
Total CPU:0.00004128%
Kernel CPU:0.00003302%
User CPU:0.00000826%
CPU cycles:1,201/sec
Memory:1.27 MB

Common loaded modules

These are modules that are typiclaly loaded within the context of this process.

Windows OS versionsDistribution by Windows OS

OS versiondistribution
Windows 7 Home Premium 22.22%
Windows 7 Ultimate 22.22%
Microsoft Windows XP 18.52%
Windows Vista Home Premium 14.81%
Windows 7 Professional 7.41%
Windows 7 Enterprise 7.41%
Windows Vista Ultimate 3.70%
Windows 7 Ultimate N 3.70%

Distribution by countryDistribution by country

United States installs about 59.26% of pctsauxs.exe.

OEM distributionDistribution by PC manufacturer

PC Manufacturerdistribution
Dell 26.09%
ASUS 17.39%
Toshiba 17.39%
Hewlett-Packard 13.04%
Acer 8.70%
American Megatrends 8.70%
Gateway 8.70%
Should I remove It? Clean your PC of unwanted adware, toolbars and bloatware.

Download it for FREE