Should I block it?

No, this file is 100% safe to run.

VersionsAdditional versions

9, 0, 0, 29 25.93%
7, 0, 0, 27 11.11%
7, 0, 0, 27 3.70%
7, 0, 0, 26 18.52%
7, 0, 0, 25 25.93%
7, 0, 0, 19 11.11%
5.5.0.40 3.70%

Relationships

Parent process
Related files

PE structurePE file structure

Show functions
Import table
advapi32.dll
OpenProcessToken, GetTokenInformation, LookupPrivilegeValueW, AdjustTokenPrivileges, GetLengthSid, AllocateAndInitializeSid, FreeSid, ChangeServiceConfig2W, CreateServiceW, DeleteService, ControlService, SetSecurityDescriptorDacl, InitializeSecurityDescriptor, RegDeleteValueW, RegSetValueExW, RegQueryValueExW, RegCloseKey, RegCreateKeyExW, RegOpenKeyExW, QueryServiceConfigW, ChangeServiceConfigW, QueryServiceStatus, StartServiceW, OpenServiceW, OpenSCManagerW, CloseServiceHandle, RegisterServiceCtrlHandlerW, SetServiceStatus, StartServiceCtrlDispatcherW, GetKernelObjectSecurity, EqualSid, IsValidSid, LookupPrivilegeValueA, RegCreateKeyExA, RegDeleteKeyA, RegEnumKeyA, RegSetValueExA, RegOpenKeyExA, RegQueryValueExA
gdi32.dll
GetDeviceCaps
kernel32.dll
FindNextFileW, GetCurrentDirectoryW, TerminateProcess, GetUserDefaultLangID, VerSetConditionMask, VerifyVersionInfoW, InitializeCriticalSection, DeleteCriticalSection, EnterCriticalSection, LeaveCriticalSection, WideCharToMultiByte, MultiByteToWideChar, GetVersionExW, GetWindowsDirectoryW, GetSystemDirectoryW, GetTempPathW, LoadLibraryA, HeapFree, GetProcessHeap, HeapAlloc, SetThreadPriority, GetExitCodeThread, SetLastError, GetModuleHandleW, GetVersion, UnmapViewOfFile, WriteFile, DuplicateHandle, MapViewOfFile, CreateFileMappingW, CreateSemaphoreW, lstrcpyA, lstrlenA, ReleaseSemaphore, TerminateThread, lstrcatA, GetLocalTime, CreatePipe, ReadFile, GetModuleHandleA, FlushInstructionCache, IsBadReadPtr, VirtualFree, CreateFileMappingA, VirtualQuery, CreateFileW, GetModuleFileNameA, ReadProcessMemory, VirtualAllocEx, VirtualQueryEx, VirtualFreeEx, VirtualProtect, GetCurrentThreadId, GetCurrentThread, VirtualProtectEx, WriteProcessMemory, CreateRemoteThread, IsBadWritePtr, OpenFileMappingW, OpenEventW, GetThreadContext, GetLocaleInfoA, GetStringTypeW, GetStringTypeA, InitializeCriticalSectionAndSpinCount, LCMapStringW, LCMapStringA, FlushFileBuffers, GetConsoleMode, GetConsoleCP, QueryPerformanceCounter, GetStartupInfoA, SetHandleCount, GetEnvironmentStringsW, FreeEnvironmentStringsW, IsValidCodePage, GetOEMCP, GetACP, DeleteFileW, MoveFileW, ReleaseMutex, LocalAlloc, OpenMutexW, OutputDebugStringW, CreateThread, lstrcpyW, LocalFree, SetProcessWorkingSetSize, CreateEventW, ResetEvent, FindClose, GetProcAddress, GetLastError, lstrlenW, FormatMessageW, Sleep, LoadLibraryW, SetEvent, WaitForSingleObject, GetCurrentProcess, FreeLibrary, FindFirstFileW, CreateMutexW, GetCommandLineW, GetCurrentProcessId, CloseHandle, AssignProcessToJobObject, OpenProcess, GetTickCount, CreateJobObjectW, SetInformationJobObject, GetModuleFileNameW, InterlockedDecrement, InterlockedIncrement, WaitForMultipleObjects, GetCPInfo, VirtualAlloc, HeapCreate, ExitProcess, SetEndOfFile, CreateFileA, SetStdHandle, HeapSize, TlsFree, TlsSetValue, GetConsoleOutputCP, WriteConsoleA, SetFilePointer, WriteConsoleW, GetFileType, GetStdHandle, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, GetStartupInfoW, GetSystemTimeAsFileTime, HeapReAlloc, RtlUnwind, RaiseException, TlsGetValue, TlsAlloc, DllMain
ole32.dll
CoInitialize, CoInitializeEx, CoUninitialize
shell32.dll
SHAppBarMessage, SHGetPathFromIDListW, SHGetSpecialFolderLocation, SHGetMalloc
user32.dll
OpenInputDesktop, GetUserObjectInformationA, CloseDesktop, GetThreadDesktop, MsgWaitForMultipleObjects, EnumWindows, PostMessageW, GetWindowThreadProcessId, SystemParametersInfoW, GetWindowRect, FindWindowExA, ReleaseDC, GetDesktopWindow, GetDC, GetMessageW, wsprintfW, PeekMessageW, DispatchMessageW, LoadImageW, MessageBoxW, GetSystemMetrics, DestroyIcon, TranslateMessage, DispatchMessageA, PeekMessageA, MessageBoxA, GetKeyboardType
version.dll
VerQueryValueW, GetFileVersionInfoW, GetFileVersionInfoSizeW
winmm.dll
timeKillEvent, timeSetEvent

pctsAuxs.exe

By PC Tools (Signed)

Remove pctsAuxs.exe
Version:   7, 0, 0, 27
MD5:   cfeb26a26452d5337c2f3aadd8218fc3
SHA1:   ab8c8b85188d8ba9ec62e7ed5f60aa7ef731e09f
SHA256:   4d1522b5a3084ee9663a7ed82673f46d037e1675e1a8bdbecd428b59e3781346

What is pctsAuxs.exe?

PC Tools Auxiliary Service for PC Tools Security.

About pctsAuxs.exe (from PC Tools)

PC Tools Security is a full antivirus and antispyware package designed to protect from known viruses, worms, Trojans and other threats while defending against spyware, adware, bots, keyloggers and oth

DetailsDetails

File name:pctsauxs.exe
Publisher:PC Tools
Description:PC Tools Auxiliary Service
Typical file path:C:\Program Files\pc tools security\pctsauxs.exe
File version:7, 0, 0, 27
Size:392.94 KB (402,368 bytes)
Certificate
Issued to:PC Tools
Authority (CA):VeriSign
Digital DNA
File packed:No
.NET CLR:No
More details

ResourcesPrograms

The following programs will install this file
PC Tools Software
10% remove
PC Tools Internet Security is a personal firewall. The program is a two-way firewall, monitoring incoming and outgoing traffic from a computer. It is a paid software designed for Windows 7 (32-/64-bit), Windows Vista (32-/64-bit) and Windows XP (32-bit).
PC Tools Software
9% remove
Downloading PC Tools AntiVirus Free provides basic antivirus and antispyware protection, with Smart Updates to keep your PC safe, File Guard to provide real-time protection and Email Guard to protect your computer from viruses and spyware being sent over email.
PC Tools Software
12% remove
PC Tools Spyware Doctor with AntiVirus detects and stops the latest and most malicious forms of viruses and spyware. Integrating multiple layers of protection, it stops and blocks these types of malware, no matter how they try to attack and infect your PC. Whether you are surfing, shopping, socializing, sharing, or banking, comprehensive guards stop new viruses and spyware faster than traditional security products. And with new Scam Ale...
PC Tools Software
4% remove
PC Tools Spyware Doctor with AntiVirus detects and stops the latest and most malicious forms of viruses and spyware. Integrating multiple layers of protection, it stops and blocks these types of malware, no matter how they try to attack and infect your PC. Whether you are surfing, shopping, socializing, sharing, or banking, comprehensive guards stop new viruses and spyware faster than traditional security products. And with new Scam Ale...

BehaviorsBehaviors

Services
Runs under 'SYSTEM\CurrentControlSet\Services' by the Service Controller (services.exe)
  • 'sdAuxService' (PC Tools Auxiliary Service)
  • sdAuxService

ResourcesResource utilization

(Note: statistics below are averages based on a minimum sample size of 200 unique participants)
Averages
 
CPU
Total CPU:0.00786359%
0.028634%
Kernel CPU:0.00785225%
0.013761%
User CPU:0.00001134%
0.014873%
Kernel CPU time:2,295 ms/min
100,923,805ms/min
Memory
Private memory:2.28 MB
21.59 MB
Private (maximum):2.51 MB
Private (minimum):332 KB
Non-paged memory:2.28 MB
21.59 MB
Virtual memory:55.13 MB
140.96 MB
Virtual memory (peak):56.73 MB
169.69 MB
Working set:774 KB
18.61 MB
Working set (peak):4.22 MB
37.95 MB
Resource allocations
Threads:13
12
Handles:176
600

BehaviorsProcess properties

Integrety level:System
Platform:32-bit
Command line:"C:\Program Files\pc tools\pc tools security\pctsauxs.exe"
Owner:SYSTEM
Windows Service
Service name:sdAuxService
Display name:PC Tools Auxiliary Service
Description:“Provides auxiliary PC Tools Security services. If this service is disabled spyware protection will be reduced.”
Type:Win32OwnProcess
Parent process:services.exe (Services and Controller app by Microsoft)

ResourcesThreads

Averages
 
ole32.dll
Total CPU:0.00230712%
0.272967%
Kernel CPU:0.00202908%
0.107585%
User CPU:0.00027803%
0.165382%
CPU cycles:58,569/sec
5,741,424/sec
Memory:1.36 MB
1.16 MB
pctsAuxs.exe (main module)
Total CPU:0.00193790%
Kernel CPU:0.00166770%
User CPU:0.00027020%
CPU cycles:75,976/sec
Context switches:1/sec
Memory:400 KB
ntdll.dll
Total CPU:0.00010107%
Kernel CPU:0.00010107%
User CPU:0.00000000%
CPU cycles:779/sec
Memory:1.23 MB
WINMM.dll
Total CPU:0.00010101%
Kernel CPU:0.00007576%
User CPU:0.00002525%
CPU cycles:16,460/sec
Memory:200 KB

Common loaded modules

These are modules that are typiclaly loaded within the context of this process.

Windows OS versionsDistribution by Windows OS

OS versiondistribution
Windows 7 Home Premium 22.22%
Windows 7 Ultimate 22.22%
Microsoft Windows XP 18.52%
Windows Vista Home Premium 14.81%
Windows 7 Professional 7.41%
Windows 7 Enterprise 7.41%
Windows Vista Ultimate 3.70%
Windows 7 Ultimate N 3.70%

Distribution by countryDistribution by country

United States installs about 59.26% of pctsauxs.exe.

OEM distributionDistribution by PC manufacturer

PC Manufacturerdistribution
Dell 26.09%
ASUS 17.39%
Toshiba 17.39%
Hewlett-Packard 13.04%
Acer 8.70%
American Megatrends 8.70%
Gateway 8.70%
Should I remove It? Clean your PC of unwanted adware, toolbars and bloatware.

Download it for FREE