pctsAuxs.exe

By PC Tools (Signed)

Remove pctsAuxs.exe
Version:   9, 0, 0, 29
MD5:   ae88672774df12bedf76768e52d23424
SHA1:   ddad0ba2013c284168558ee4325552af87989df2
SHA256:   b8e086a235a77261b5364caaccd92836ed89adcbdcc8bf373599410c69774c84

What is pctsAuxs.exe?

PC Tools Auxiliary Service for PC Tools Security.

About pctsAuxs.exe (from PC Tools)

PC Tools Security is a full antivirus and antispyware package designed to protect from known viruses, worms, Trojans and other threats while defending against spyware, adware, bots, keyloggers and oth

DetailsDetails

File name:pctsauxs.exe
Publisher:PC Tools
Description:PC Tools Auxiliary Service
Typical file path:C:\Program Files\pc tools security\pctsauxs.exe
File version:9, 0, 0, 29
Size:393.96 KB (403,416 bytes)
Certificate
Issued to:PC Tools
Authority (CA):VeriSign
Digital DNA
File packed:No
.NET CLR:No
More details

ResourcesPrograms

The following programs will install this file
PC Tools Software
19% remove
PC Tools Spyware Doctor with AntiVirus delivers powerfully simple protection against dangerous viruses and spyware. Built on award-winning technology, yet made straightforward for everyday use, it’s the easy way to defend your personal, financial, and other important information against viruses and spyware. Engineered for speed - No more sitting around waiting for protection. Along with its robust, award-winning technology, PC Tools Spy...
PC Tools Software
11% remove
PC Tools Internet Security is a personal firewall. The program is a two-way firewall, monitoring incoming and outgoing traffic from a computer. It is a paid software designed for Windows 7 (32-/64-bit), Windows Vista (32-/64-bit) and Windows XP (32-bit).
PC Tools Software
12% remove
PC Tools Spyware Doctor with AntiVirus detects and stops the latest and most malicious forms of viruses and spyware. Integrating multiple layers of protection, it stops and blocks these types of malware, no matter how they try to attack and infect your PC. Whether you are surfing, shopping, socializing, sharing, or banking, comprehensive guards stop new viruses and spyware faster than traditional security products. And with new Scam Ale...

BehaviorsBehaviors

Services
Runs under 'SYSTEM\CurrentControlSet\Services' by the Service Controller (services.exe)
  • 'sdAuxService' (PC Tools Auxiliary Service)
  • sdAuxService

ResourcesResource utilization

(Note: statistics below are averages based on a minimum sample size of 200 unique participants)
Averages
 
CPU
Total CPU:0.00111684%
0.028634%
Kernel CPU:0.00070096%
0.013761%
User CPU:0.00041587%
0.014873%
Kernel CPU time:1,943 ms/min
100,923,805ms/min
Context switches:11/sec
284/sec
Memory
Private memory:2.08 MB
21.59 MB
Private (maximum):4.2 MB
Private (minimum):368 KB
Non-paged memory:2.08 MB
21.59 MB
Virtual memory:51.2 MB
140.96 MB
Virtual memory (peak):54.74 MB
169.69 MB
Working set:864 KB
18.61 MB
Working set (peak):5.07 MB
37.95 MB
Page faults:145,119/min
2,039/min
I/O
I/O read transfer:2 Bytes/sec
1.02 MB/min
I/O read operations:1/sec
343/min
I/O write transfer:2 Bytes/sec
274.99 KB/min
I/O write operations:1/sec
227/min
I/O other transfer:10 Bytes/sec
448.09 KB/min
I/O other operations:7/sec
1,671/min
Resource allocations
Threads:11
12
Handles:144
600
GUI GDI count:7
103
GUI USER count:4
49

BehaviorsProcess properties

Integrety level:Undefined
Platform:64-bit
Command line:"C:\Program Files\pc tools\pc tools security\pctsauxs.exe"
Owner:SYSTEM
Windows Service
Service name:sdAuxService
Display name:PC Tools Auxiliary Service
Description:“Provides auxiliary PC Tools Security services. If this service is disabled spyware protection will be reduced.”
Type:Win32OwnProcess
Parent process:services.exe (Services and Controller app by Microsoft)

ResourcesThreads

Averages
 
pctsAuxs.exe (main module)
Total CPU:0.00254441%
0.272967%
Kernel CPU:0.00187530%
0.107585%
User CPU:0.00066912%
0.165382%
CPU cycles:84,210/sec
5,741,424/sec
Memory:404 KB
1.16 MB
wow64.dll
Total CPU:0.00049067%
Kernel CPU:0.00039254%
User CPU:0.00009813%
CPU cycles:9,093/sec
Memory:252 KB

Common loaded modules

These are modules that are typiclaly loaded within the context of this process.

Windows OS versionsDistribution by Windows OS

OS versiondistribution
Windows 7 Home Premium 22.22%
Windows 7 Ultimate 22.22%
Microsoft Windows XP 18.52%
Windows Vista Home Premium 14.81%
Windows 7 Professional 7.41%
Windows 7 Enterprise 7.41%
Windows Vista Ultimate 3.70%
Windows 7 Ultimate N 3.70%

Distribution by countryDistribution by country

United States installs about 59.26% of pctsauxs.exe.

OEM distributionDistribution by PC manufacturer

PC Manufacturerdistribution
Dell 26.09%
ASUS 17.39%
Toshiba 17.39%
Hewlett-Packard 13.04%
Acer 8.70%
American Megatrends 8.70%
Gateway 8.70%
Should I remove It? Clean your PC of unwanted adware, toolbars and bloatware.

Download it for FREE