Should I block it?

No, this file is 100% safe to run.

Relationships

Parent process
Child process
Related files

PE structurePE file structure

Show functions
Import table
advapi32.dll
ImpersonateLoggedOnUser, OpenProcessToken, LookupPrivilegeValueW, AdjustTokenPrivileges, CreateProcessAsUserW, DuplicateTokenEx, QueryServiceStatus, StartServiceW, CreateServiceW, ChangeServiceConfig2W, DeleteService, RevertToSelf, StartServiceCtrlDispatcherW, RegDeleteValueW, RegCloseKey, RegSetValueExW, RegOpenKeyExW, CloseServiceHandle, ControlService, OpenServiceW, OpenSCManagerW, RegisterServiceCtrlHandlerExW, SetServiceStatus
kernel32.dll
GetModuleFileNameA, GetVersionExW, GetProcessHeap, ReadFile, GetExitCodeProcess, SetErrorMode, GetSystemDefaultUILanguage, GetModuleFileNameW, CloseHandle, SetEvent, CreateEventW, WaitForSingleObject, TerminateThread, GetLastError, FreeLibrary, GetProcAddress, LoadLibraryW, lstrlenW, GetLocalTime, GetProcessId, GetCurrentProcess, GetTickCount, Sleep, GetCommandLineW, InitializeCriticalSection, DeleteCriticalSection, EnterCriticalSection, LeaveCriticalSection, CreateIoCompletionPort, PostQueuedCompletionStatus, GetQueuedCompletionStatus, CreateFileW, GetFileTime, FileTimeToSystemTime, WaitForMultipleObjects, WideCharToMultiByte, InterlockedIncrement, GetCurrentThreadId, InterlockedDecrement, SetFileAttributesW, WriteFile, ExitThread, CreateThread, HeapFree, HeapAlloc, GetSystemTimeAsFileTime, GetCommandLineA, GetStartupInfoA, TerminateProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, RaiseException, GetModuleHandleW, TlsGetValue, TlsAlloc, TlsSetValue, TlsFree, SetLastError, ExitProcess, HeapSize, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, HeapCreate, VirtualFree, VirtualAlloc, HeapReAlloc, GetStdHandle, GetModuleHandleA, FreeEnvironmentStringsA, GetEnvironmentStrings, FreeEnvironmentStringsW, GetEnvironmentStringsW, SetHandleCount, GetFileType, QueryPerformanceCounter, GetCurrentProcessId, LoadLibraryA, InitializeCriticalSectionAndSpinCount, RtlUnwind, SetFilePointer, GetConsoleCP, GetConsoleMode, MultiByteToWideChar, LCMapStringA, LCMapStringW, GetStringTypeA, GetStringTypeW, GetLocaleInfoA, SetStdHandle, WriteConsoleA, GetConsoleOutputCP, WriteConsoleW, FlushFileBuffers, CreateFileA, DeleteFileW, lstrlenA, GetFileSize, GetShortPathNameW, FindClose, FindNextFileW, RemoveDirectoryW, lstrcmpW, FindFirstFileW, SetCurrentDirectoryW, GetCurrentDirectoryW, lstrcmpiW, GetSystemDirectoryW
ole32.dll
CoCreateInstance, CoUninitialize, CoInitializeEx
shell32.dll
ShellExecuteExW, ShellExecuteW
user32.dll
ExitWindowsEx, MessageBoxW
userenv.dll
CreateEnvironmentBlock, DestroyEnvironmentBlock
version.dll
VerQueryValueW, GetFileVersionInfoSizeW, GetFileVersionInfoW
ws2_32.dll
WSARecv, WSASend, WSAAccept
wtsapi32.dll
WTSEnumerateSessionsW, WTSFreeMemory, WTSQueryUserToken

RemoteX.exe

RemoteX by http://www.PEEPLEware.com

Remove RemoteX.exe
Version:   2, 8, 0, 82
MD5:   1fdced6bd8bbc9c453db8731ec7603cb
SHA1:   d73905a458e6dc4a88b22b8b324ec9353d2c6f1b
SHA256:   6adc26d8765e932faed19f473d35e288d0ce8319ff6f9355c5e6cf18af48c44e

Overview

remotex.exe runs as a service under the name RemoteX Server (__RemoteX__) with extensive SYSTEM privileges (full administrator access). This is typically installed with the program RemoteX Server published by PEEPLEware. This particular version is usually found on Windows Vista (TM) Home Premium (6.0.6002.131072).

DetailsDetails

File name:remotex.exe
Publisher:http://www.PEEPLEware.com
Product name:RemoteX
Description:RemoteX system server
Typical file path:C:\Program Files\remotex\remotex.exe
File version:2, 8, 0, 82
Product version:2, 8, 1, 1
Size:260 KB (266,240 bytes)
Digital DNA
PE subsystem:Windows GUI
File packed:No
.NET CLR:No
More details

ResourcesPrograms

The following program will install this file
PEEPLEware
5% remove

BehaviorsBehaviors

Service
Runs under 'SYSTEM\CurrentControlSet\Services' by the Service Controller (services.exe)
  • '__RemoteX__' (RemoteX Server)
Network connections
  • [UDP] listens on port 3206

  • ResourcesResource utilization

    (Note: statistics below are averages based on a minimum sample size of 200 unique participants)
    Averages
     
    CPU
    Total CPU:0.00014330%
    0.028634%
    Kernel CPU:0.00005563%
    0.013761%
    User CPU:0.00008767%
    0.014873%
    Kernel CPU time:14,633 ms/min
    100,923,805ms/min
    CPU cycles:85,357/sec
    17,470,203/sec
    Memory
    Private memory:4.61 MB
    21.59 MB
    Private (maximum):2.89 MB
    Private (minimum):1.66 MB
    Non-paged memory:4.61 MB
    21.59 MB
    Virtual memory:91.89 MB
    140.96 MB
    Virtual memory (peak):95.9 MB
    169.69 MB
    Working set:2.89 MB
    18.61 MB
    Working set (peak):7.41 MB
    37.95 MB
    Page faults:134,164/min
    2,039/min
    I/O
    I/O read transfer:10.25 KB/sec
    1.02 MB/min
    I/O read operations:8/sec
    343/min
    I/O write transfer:0 Bytes/sec
    274.99 KB/min
    I/O write operations:1/sec
    227/min
    I/O other transfer:119 Bytes/sec
    448.09 KB/min
    I/O other operations:23/sec
    1,671/min
    Resource allocations
    Threads:16
    12
    Handles:242
    600

    BehaviorsProcess properties

    Integrety level:System
    Platform:32-bit
    Command line:"C:\Program Files\remotex\remotex.exe" /service
    Owner:SYSTEM
    Windows Service
    Service name:__RemoteX__
    Display name:RemoteX Server
    Description:“This service provides network services for RemoteX related app by PEEPLEware.”
    Type:Win32OwnProcess, InteractiveProcess
    Parent process:services.exe (Services and Controller app by Microsoft)

    ResourcesThreads

    Averages
     
    remotex.exe (main module)
    Total CPU:0.00071677%
    0.272967%
    Kernel CPU:0.00063507%
    0.107585%
    User CPU:0.00008170%
    0.165382%
    CPU cycles:17,338/sec
    5,741,424/sec
    Memory:292 KB
    1.16 MB
    ntdll.dll
    Total CPU:0.00001099%
    Kernel CPU:0.00001099%
    User CPU:0.00000000%
    CPU cycles:118/sec
    Memory:1.16 MB
    RPCRT4.dll
    Total CPU:0.00000824%
    Kernel CPU:0.00000549%
    User CPU:0.00000275%
    CPU cycles:77/sec
    Memory:780 KB
    ADVAPI32.dll
    Total CPU:0.00000824%
    Kernel CPU:0.00000824%
    User CPU:0.00000000%
    CPU cycles:14,370/sec
    Memory:792 KB
    gdiplus.dll
    Total CPU:0.00000549%
    Kernel CPU:0.00000275%
    User CPU:0.00000275%
    CPU cycles:54/sec
    Memory:1.67 MB

    Common loaded modules

    These are modules that are typiclaly loaded within the context of this process.

    Windows OS versionsDistribution by Windows OS

    OS versiondistribution
    Windows Vista Home Premium 100.00%
    Should I remove It? Clean your PC of unwanted adware, toolbars and bloatware.

    Download it for FREE