Should I block it?

No, this file is 100% safe to run.

VersionsAdditional versions

9, 0, 0, 29 25.93%
7, 0, 0, 27 11.11%
7, 0, 0, 27 3.70%
7, 0, 0, 26 18.52%
7, 0, 0, 25 25.93%
7, 0, 0, 19 11.11%
5.5.0.40 3.70%

Relationships

Parent process
Related files

PE structurePE file structure

Show functions
Import table
advapi32.dll
OpenProcessToken, GetTokenInformation, LookupPrivilegeValueW, AdjustTokenPrivileges, GetLengthSid, AllocateAndInitializeSid, FreeSid, ChangeServiceConfig2W, CreateServiceW, DeleteService, ControlService, SetSecurityDescriptorDacl, InitializeSecurityDescriptor, RegDeleteValueW, RegSetValueExW, RegQueryValueExW, RegCloseKey, RegCreateKeyExW, RegOpenKeyExW, QueryServiceConfigW, ChangeServiceConfigW, QueryServiceStatus, StartServiceW, OpenServiceW, OpenSCManagerW, CloseServiceHandle, RegisterServiceCtrlHandlerW, SetServiceStatus, StartServiceCtrlDispatcherW, GetKernelObjectSecurity, EqualSid, IsValidSid, LookupPrivilegeValueA, RegCreateKeyExA, RegDeleteKeyA, RegEnumKeyA, RegSetValueExA, RegOpenKeyExA, RegQueryValueExA
gdi32.dll
GetDeviceCaps
kernel32.dll
FindNextFileW, GetCurrentDirectoryW, TerminateProcess, GetUserDefaultLangID, VerSetConditionMask, VerifyVersionInfoW, InitializeCriticalSection, DeleteCriticalSection, EnterCriticalSection, LeaveCriticalSection, WideCharToMultiByte, MultiByteToWideChar, GetVersionExW, GetWindowsDirectoryW, GetSystemDirectoryW, GetTempPathW, LoadLibraryA, HeapFree, GetProcessHeap, HeapAlloc, SetThreadPriority, GetExitCodeThread, SetLastError, GetModuleHandleW, GetVersion, UnmapViewOfFile, WriteFile, DuplicateHandle, MapViewOfFile, CreateFileMappingW, CreateSemaphoreW, lstrcpyA, lstrlenA, ReleaseSemaphore, TerminateThread, lstrcatA, GetLocalTime, CreatePipe, ReadFile, GetModuleHandleA, FlushInstructionCache, IsBadReadPtr, VirtualFree, CreateFileMappingA, VirtualQuery, CreateFileW, GetModuleFileNameA, ReadProcessMemory, VirtualAllocEx, VirtualQueryEx, VirtualFreeEx, VirtualProtect, GetCurrentThreadId, GetCurrentThread, VirtualProtectEx, WriteProcessMemory, CreateRemoteThread, IsBadWritePtr, OpenFileMappingW, OpenEventW, GetThreadContext, GetLocaleInfoA, GetStringTypeW, GetStringTypeA, InitializeCriticalSectionAndSpinCount, LCMapStringW, LCMapStringA, FlushFileBuffers, GetConsoleMode, GetConsoleCP, QueryPerformanceCounter, GetStartupInfoA, SetHandleCount, GetEnvironmentStringsW, FreeEnvironmentStringsW, IsValidCodePage, GetOEMCP, GetACP, DeleteFileW, MoveFileW, ReleaseMutex, LocalAlloc, OpenMutexW, OutputDebugStringW, CreateThread, lstrcpyW, LocalFree, SetProcessWorkingSetSize, CreateEventW, ResetEvent, FindClose, GetProcAddress, GetLastError, lstrlenW, FormatMessageW, Sleep, LoadLibraryW, SetEvent, WaitForSingleObject, GetCurrentProcess, FreeLibrary, FindFirstFileW, CreateMutexW, GetCommandLineW, GetCurrentProcessId, CloseHandle, AssignProcessToJobObject, OpenProcess, GetTickCount, CreateJobObjectW, SetInformationJobObject, GetModuleFileNameW, InterlockedDecrement, InterlockedIncrement, WaitForMultipleObjects, GetCPInfo, VirtualAlloc, HeapCreate, ExitProcess, SetEndOfFile, CreateFileA, SetStdHandle, HeapSize, TlsFree, TlsSetValue, GetConsoleOutputCP, WriteConsoleA, SetFilePointer, WriteConsoleW, GetFileType, GetStdHandle, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, GetStartupInfoW, GetSystemTimeAsFileTime, HeapReAlloc, RtlUnwind, RaiseException, TlsGetValue, TlsAlloc, DllMain
ole32.dll
CoInitialize, CoInitializeEx, CoUninitialize
shell32.dll
SHAppBarMessage, SHGetPathFromIDListW, SHGetSpecialFolderLocation, SHGetMalloc
user32.dll
OpenInputDesktop, GetUserObjectInformationA, CloseDesktop, GetThreadDesktop, MsgWaitForMultipleObjects, EnumWindows, PostMessageW, GetWindowThreadProcessId, SystemParametersInfoW, GetWindowRect, FindWindowExA, ReleaseDC, GetDesktopWindow, GetDC, GetMessageW, wsprintfW, PeekMessageW, DispatchMessageW, LoadImageW, MessageBoxW, GetSystemMetrics, DestroyIcon, TranslateMessage, DispatchMessageA, PeekMessageA, MessageBoxA, GetKeyboardType
version.dll
VerQueryValueW, GetFileVersionInfoW, GetFileVersionInfoSizeW
winmm.dll
timeKillEvent, timeSetEvent

pctsAuxs.exe

By PC Tools (Signed)

Remove pctsAuxs.exe
Version:   7, 0, 0, 25
MD5:   a1089ac7683826e6c7c9fab9723dd80f
SHA1:   f77c3ffeba15131eca6f4703bf386e5896f628c6
SHA256:   8c8e29da3a53cac5b4294276db50d44d7c90209ef40a0cd955d5be25c0cf9985

What is pctsAuxs.exe?

PC Tools Auxiliary Service for PC Tools Security.

About pctsAuxs.exe (from PC Tools)

PC Tools Security is a full antivirus and antispyware package designed to protect from known viruses, worms, Trojans and other threats while defending against spyware, adware, bots, keyloggers and oth

DetailsDetails

File name:pctsauxs.exe
Publisher:PC Tools
Description:PC Tools Auxiliary Service
Typical file path:C:\Program Files\pc tools security\pctsauxs.exe
File version:7, 0, 0, 25
Product version:7, 0, 0, 0
Size:358.24 KB (366,840 bytes)
Certificate
Issued to:PC Tools
Authority (CA):VeriSign
Digital DNA
File packed:No
.NET CLR:No
More details

ResourcesPrograms

The following programs will install this file
PC Tools Software
8% remove
Behavior Guard, built on ThreatFire?s patent-pending ActiveDefense technology, intelligently scans and analyzes computer processes to accurately detect and block any malicious activity when you simply add the plug-in. Spyware Doctor is a spyware remover and provides real-time protection against spyware, adware, Trojan horses, keyloggers, spyware cookies, adbots, spybots, browser hijackers, and phishing attacks. Spyware Doctor is easy to...
PC Tools Software
19% remove
All-in-one security suite featuring our award-winning anti-spyware, anti-virus, firewall and spam protection. PC Tools Internet Security Suite offers powerful anti-spyware, anti-virus, firewall and spam protection in one application. Detects, removes and blocks all types of spyware, adware, viruses, Trojans, worms, keyloggers and other online threats. Frequent updates ensure that you are always protected against the latest known threats...
PC Tools Software
7% remove
Intelligent automatic protection makes it simple to use for novices but configurable enough for expert users. All-in-one security suite featuring our award-winning anti-spyware, anti-virus, firewall and spam protection. PC Tools Internet Security Suite offers powerful anti-spyware, anti-virus, firewall and spam protection in one application. Detects, removes and blocks all types of spyware, adware, viruses, Trojans, worms, keyloggers an...
PC Tools Software
4% remove
As part of Symantec's commitment to your online protection, we are streamlining our product range to offer you fewer, better solutions.
PC Tools Software
7% remove
PC Tools AntiVirus Free is a full antivirus and antispyware package designed to protect from known viruses, worms, Trojans and other threats while defending against spyware, adware, bots, keyloggers and other malware. Monitors for and blocks known malware in real-time. PC Tools AntiVirus Free uses spider scanning technology to identify and remove threats in minutes. Warns you about unsafe or phishing websites and displays website safety...
PC Tools Software
11% remove
PC Tools Internet Security is a personal firewall. The program is a two-way firewall, monitoring incoming and outgoing traffic from a computer. It is a paid software designed for Windows 7 (32-/64-bit), Windows Vista (32-/64-bit) and Windows XP (32-bit).

BehaviorsBehaviors

Services
Runs under 'SYSTEM\CurrentControlSet\Services' by the Service Controller (services.exe)
  • 'sdAuxService' (PC Tools Auxiliary Service)
  • sdAuxService

ResourcesResource utilization

(Note: statistics below are averages based on a minimum sample size of 200 unique participants)
Averages
 
CPU
Total CPU:0.00192580%
0.028634%
Kernel CPU:0.00153239%
0.013761%
User CPU:0.00039342%
0.014873%
Kernel CPU time:201,119 ms/min
100,923,805ms/min
CPU cycles:983,860/sec
17,470,203/sec
Context switches:4/sec
284/sec
Memory
Private memory:1.2 MB
21.59 MB
Private (maximum):1.08 MB
Private (minimum):396 KB
Non-paged memory:1.2 MB
21.59 MB
Virtual memory:40.08 MB
140.96 MB
Virtual memory (peak):41.83 MB
169.69 MB
Working set:688 KB
18.61 MB
Working set (peak):3.46 MB
37.95 MB
Page faults:3,146,326/min
2,039/min
I/O
I/O other transfer:0 Bytes/sec
448.09 KB/min
I/O other operations:1/sec
1,671/min
Resource allocations
Threads:7
12
Handles:85
600
GUI GDI count:8
103
GUI USER count:3
49

BehaviorsProcess properties

Integrety level:System
Platform:64-bit
Command lines:
  • "C:\Program Files\pc tools security\pctsauxs.exe"
  • "C:\Program Files\pc tools internet security\pctsauxs.exe"
Owner:SYSTEM
Windows Service
Service name:sdAuxService
Display name:PC Tools Auxiliary Service
Description:“Provides auxiliary PC Tools Security services. If this service is disabled spyware protection will be reduced.”
Type:Win32OwnProcess
Parent process:services.exe (Services and Controller app by Microsoft)

Windows OS versionsDistribution by Windows OS

OS versiondistribution
Windows 7 Home Premium 22.22%
Windows 7 Ultimate 22.22%
Microsoft Windows XP 18.52%
Windows Vista Home Premium 14.81%
Windows 7 Professional 7.41%
Windows 7 Enterprise 7.41%
Windows Vista Ultimate 3.70%
Windows 7 Ultimate N 3.70%

Distribution by countryDistribution by country

United States installs about 59.26% of pctsauxs.exe.

OEM distributionDistribution by PC manufacturer

PC Manufacturerdistribution
Dell 26.09%
ASUS 17.39%
Toshiba 17.39%
Hewlett-Packard 13.04%
Acer 8.70%
American Megatrends 8.70%
Gateway 8.70%
Should I remove It? Clean your PC of unwanted adware, toolbars and bloatware.

Download it for FREE