Should I block it?

No, this file is 100% safe to run.

Relationships


PE structurePE file structure

Show functions
Import table
advapi32.dll
RegCreateKeyA, ConvertStringSecurityDescriptorToSecurityDescriptorW, GetSecurityDescriptorSacl, InitializeSecurityDescriptor, SetSecurityDescriptorDacl, SetSecurityDescriptorSacl, ImpersonateNamedPipeClient, OpenThreadToken, RegOpenCurrentUser, LookupAccountNameA, ImpersonateLoggedOnUser, GetUserNameA, RevertToSelf, DuplicateTokenEx, SetTokenInformation, CreateProcessAsUserA, IsValidSid, GetSidIdentifierAuthority, GetSidSubAuthorityCount, GetSidSubAuthority, RegDeleteValueA, OpenSCManagerA, OpenServiceA, ControlService, QueryServiceStatus, StartServiceA, CloseServiceHandle, RegQueryValueExA, RegOpenKeyExA, OpenProcessToken, RegSetValueExA, RegCloseKey, LookupPrivilegeValueA, AdjustTokenPrivileges
kernel32.dll
GetCurrentThreadId, LocalAlloc, GlobalFree, WriteFile, GlobalAlloc, MultiByteToWideChar, SetProcessWorkingSetSize, LoadLibraryA, lstrlenA, SetLastError, TerminateProcess, SetThreadPriority, GetCurrentThread, FreeLibrary, CreateFileW, MulDiv, WTSGetActiveConsoleSessionId, GetTickCount, lstrcmpA, WriteProfileStringA, GetProfileStringA, LocalFree, CopyFileA, CreateProcessA, lstrcatA, GetComputerNameA, GetPrivateProfileSectionNamesA, GetSystemTime, GetFileSize, ExitThread, DisconnectNamedPipe, CreateThread, ConnectNamedPipe, CreateNamedPipeA, QueryPerformanceCounter, VirtualProtect, GetProcessHeap, GetPrivateProfileStringA, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSection, CreateFileA, ReadFile, GetPrivateProfileIntA, GetCurrentProcessId, ProcessIdToSessionId, Sleep, OpenProcess, Process32First, Process32Next, CreateToolhelp32Snapshot, OutputDebugStringA, VirtualAllocEx, WriteProcessMemory, GetModuleHandleA, CreateEventW, GetCurrentProcess, DuplicateHandle, GetProcAddress, CreateRemoteThread, GetLastError, SetEvent, CloseHandle, VirtualFreeEx, FlushFileBuffers, WriteConsoleW, SetEndOfFile, Beep, RtlUnwind, HeapFree, HeapAlloc, GetSystemTimeAsFileTime, RaiseException, DecodePointer, EncodePointer, ResumeThread, GetModuleHandleW, ExitProcess, GetCommandLineA, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, IsProcessorFeaturePresent, HeapCreate, HeapDestroy, GetStdHandle, GetModuleFileNameW, GetCPInfo, InterlockedIncrement, InterlockedDecrement, GetACP, GetOEMCP, IsValidCodePage, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, WideCharToMultiByte, LCMapStringW, HeapSize, HeapReAlloc, InitializeCriticalSectionAndSpinCount, InterlockedExchange, LoadLibraryW, SetHandleCount, GetFileType, GetStartupInfoW, GetModuleFileNameA, FreeEnvironmentStringsW, GetEnvironmentStringsW, SetFilePointer, GetConsoleCP, GetConsoleMode, GetStringTypeW, SetStdHandle
Export table
LockDesk
LogOut
PCBoot
StopProcessAtWinLogoff
SwitchMe
SwitchWB
Sys
UnLockDesk

WBSrv.dll

Stardock WindowBlinds 7.3 by Stardock Corporation (Signed)

Remove WBSrv.dll
Version:   7.3
MD5:   fbb56a73b841e9c78a5bb5368f443419
SHA1:   6a243bcba2a75f3e0a51a92ad4956d1d1f7e82b4
SHA256:   6fd8fa61ed08887fc27b7bc84b35fbca1b52246137b712e4c2585b62235f37b5

Overview

WbSrv.dll is loaded as dynamic link library that runs in the context of a process. It is installed with a couple of know programs including WindowBlinds published by Stardock Corporation, WindowBlinds 7 from Stardock Corporation and WindowBlinds 7 by Stardock Corporation. The file is digitally signed by Stardock Corporation which was issued by the The USERTRUST Network certificate authority (CA). This particular version is usually found on Windows 7 Home Premium (6.1.7601.65536).

DetailsDetails

File name:WbSrv.dll
Publisher:Stardock Corporation
Product name:Stardock WindowBlinds 7.3
Description:WBSrv.dll
Typical file path:C:\Program Files\Stardock\Object Desktop\WindowBlinds\WbSrv.dll
File version:7.3
Size:456.8 KB (467,760 bytes)
Certificate
Issued to:Stardock Corporation
Authority (CA):The USERTRUST Network
Effective date:Monday, October 13, 2008
Expiration date:Friday, October 14, 2011
Digital DNA
PE subsystem:Windows GUI
File packed:No
.NET CLR:No
More details

ResourcesPrograms

The following programs will install this file
Stardock Corporation
25% remove
You’re a unique individual with your own personal style - so why does your desktop look the same as everyone else’s? Choose from thousands of themes, change their colors, add textures, wallpapers, even start from the default Windows Aero theme if you wish. WinCustomize is a website that provides content for users to customize Microsoft Windows. There are thousands of WindowBlinds skins to choose from.
Stardock Corporation
1% remove
You’re a unique individual with your own personal style - so why does your desktop look the same as everyone else’s? Choose from thousands of themes, change their colors, add textures, wallpapers, even start from the default Windows Aero theme if you wish. WinCustomize is a website that provides content for users to customize Microsoft Windows. There are thousands of WindowBlinds skins to choose from.

Windows OS versionsDistribution by Windows OS

OS versiondistribution
Windows 7 Home Premium 100.00%

OEM distributionDistribution by PC manufacturer

PC Manufacturerdistribution
Toshiba 100.00%
Should I remove It? Clean your PC of unwanted adware, toolbars and bloatware.

Download it for FREE