Should I block it?

45%
45% of PCs block this file from running.
Possible reason:
Performance resource utilization

VersionsAdditional versions

11.1.0.214 48.51%
11.1.0.188 3.73%
11.0.1.746 2.24%
11.0.1.716 3.73%
11.0.0.308 2.24%
11.0.0.302 5.22%
11.0.0.300 1.49%
11.0.0.277 0.75%
2.1.0.2151 5.97%
2.0.0.237 0.75%
2, 0, 0, 5 8.21%
2, 0, 0, 4 1.49%
2, 0, 0, 4 8.21%
2, 0, 0, 3 5.22%
2, 0, 0, 3 2.24%

PE structurePE file structure

Show functions
Import table
advapi32.dll
CryptHashData, CryptDestroyHash, CryptDecrypt, CryptDestroyKey, CryptCreateHash, CryptEncrypt, CryptDuplicateKey, CryptDeriveKey, CryptAcquireContextW, GetLengthSid, FreeSid, IsValidSid, AddAccessAllowedAce, AllocateAndInitializeSid, InitializeAcl, AddAccessDeniedAce, SetSecurityDescriptorDacl, InitializeSecurityDescriptor, ControlService, QueryServiceStatus, StartServiceW, ChangeServiceConfig2W, OpenServiceW, OpenSCManagerW, DeleteService, CloseServiceHandle, CreateServiceW, RegisterServiceCtrlHandlerW, SetServiceStatus, StartServiceCtrlDispatcherW, RegDeleteValueW, RegDeleteKeyW, RegCreateKeyExW, LsaNtStatusToWinError, ConvertStringSecurityDescriptorToSecurityDescriptorW, StartTraceW, EnableTrace, ControlTraceW, RegSetValueExW, RegCloseKey, RegOpenKeyExW, RegQueryValueExW
kernel32.dll
GetWindowsDirectoryW, WideCharToMultiByte, TerminateThread, SetConsoleCtrlHandler, SuspendThread, ResumeThread, CreateThread, FormatMessageW, LocalFree, Sleep, InitializeCriticalSection, LeaveCriticalSection, EnterCriticalSection, DeleteCriticalSection, OpenMutexA, CreateMutexA, DuplicateHandle, ReleaseMutex, GlobalLock, GlobalAlloc, GlobalUnlock, GlobalFree, GetVersion, SetFilePointer, SetEndOfFile, WriteFile, ReadFile, FlushFileBuffers, HeapAlloc, HeapFree, GetProcessHeap, InterlockedIncrement, GetFullPathNameW, GetFullPathNameA, CreateFileA, QueryPerformanceCounter, UnlockFile, LockFile, FormatMessageA, GetFileAttributesA, LockFileEx, LoadLibraryA, GetCurrentProcessId, GetTempPathA, GetSystemTime, AreFileApisANSI, DeleteFileA, SetEnvironmentVariableA, CompareStringW, CompareStringA, FindClose, GetCurrentDirectoryW, GetTempPathW, CreateFileW, GetFileAttributesW, GetSystemDirectoryW, GetCurrentThreadId, FileTimeToLocalFileTime, CreateToolhelp32Snapshot, SystemTimeToFileTime, Process32NextW, Process32FirstW, GetTimeZoneInformation, GetProcessTimes, OpenMutexW, GetModuleFileNameW, GetVersionExW, CopyFileW, CreateMutexW, ExpandEnvironmentStringsW, CloseHandle, OpenEventW, WaitForMultipleObjects, CreateEventW, GetLocalTime, OpenProcess, GetSystemTimeAsFileTime, GetTickCount, GetModuleHandleW, SetEvent, GetCurrentProcess, FreeLibrary, lstrlenW, WaitForSingleObject, GetProcAddress, GetLastError, LoadLibraryW, InterlockedDecrement, DeleteFileW, MultiByteToWideChar, FileTimeToSystemTime, GetFileSize, GetLocaleInfoW, GetModuleHandleA, WriteConsoleW, GetConsoleOutputCP, WriteConsoleA, SetStdHandle, InitializeCriticalSectionAndSpinCount, GetStringTypeW, GetStringTypeA, IsValidLocale, EnumSystemLocalesA, GetLocaleInfoA, GetUserDefaultLCID, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, GetConsoleMode, GetConsoleCP, GetStartupInfoA, GetFileType, SetHandleCount, GetModuleFileNameA, GetStdHandle, IsValidCodePage, GetOEMCP, GetACP, RaiseException, TerminateProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, HeapReAlloc, RtlUnwind, LCMapStringA, LCMapStringW, GetCPInfo, HeapCreate, VirtualFree, VirtualAlloc, TlsGetValue, TlsAlloc, TlsSetValue, TlsFree, SetLastError, HeapSize, ExitProcess, GetCommandLineA, GetEnvironmentStrings, FreeEnvironmentStringsA, GetVersionExA, HeapDestroy
ole32.dll
CoSetProxyBlanket, CoInitializeEx, CoUninitialize, CoCreateInstance
secur32.dll
LsaEnumerateLogonSessions, LsaGetLogonSessionData, LsaFreeReturnBuffer
shell32.dll
SHGetMalloc, SHGetPathFromIDListW, ShellExecuteExW, SHGetSpecialFolderLocation
user32.dll
UnregisterClassA
version.dll
GetFileVersionInfoSizeW, GetFileVersionInfoW
wtsapi32.dll
WTSFreeMemory, WTSQuerySessionInformationW

StartManSvc.exe

StartMan Application by PC Tools (Signed)

Remove StartManSvc.exe
Version:   2, 0, 0, 4
MD5:   984fcaf5834bdea232822ef5ca20ec4e
SHA1:   9e0d454776cefbc3aa9895da1bd354637388a297
SHA256:   416d3a376f0ecc2e80917ffce9b40ee7afdbaeb6b869815795ed561eeaa5d0d8

What is StartManSvc.exe?

PC Tools Security which offers protection from online threats, is regularly updated, and even includes some useful extras like Web site ratings, phishing alerts, and spyware, adware and malware protection.

About StartManSvc.exe (from PC Tools)

PC Tools Security is a full antivirus and antispyware package designed to protect from known viruses, worms, Trojans and other threats while defending against spyware, adware, bots, keyloggers and oth

DetailsDetails

File name:startmansvc.exe
Publisher:PC Tools
Product name:StartMan Application
Typical file path:C:\Program Files\common files\pc tools\smonitor\startmansvc.exe
File version:2, 0, 0, 4
Size:617.96 KB (632,792 bytes)
Certificate
Issued to:PC Tools
Authority (CA):VeriSign
Expiration date:Saturday, August 15, 2015
Digital DNA
File packed:No
.NET CLR:No
More details

BehaviorsBehaviors

Services
Runs under 'SYSTEM\CurrentControlSet\Services' by the Service Controller (services.exe)
  • 'PCToolsSSDMonitorSvc' (PC Tools Startup and Shutdown Monitor service)
  • PCToolsSSDMonitorSvc

Windows OS versionsDistribution by Windows OS

OS versiondistribution
Windows 7 Ultimate 29.10%
Windows 7 Home Premium 28.36%
Microsoft Windows XP 17.16%
Windows 8 Pro 8.96%
Windows 7 Professional 6.72%
Windows Vista Home Premium 6.72%
Windows 7 Home Premium N 1.49%
Windows 7 Ultimate N 1.49%

Distribution by countryDistribution by country

United States installs about 26.87% of StartMan Application.

OEM distributionDistribution by PC manufacturer

PC Manufacturerdistribution
Hewlett-Packard 22.78%
Toshiba 22.78%
Dell 15.19%
ASUS 7.59%
GIGABYTE 5.06%
Acer 5.06%
Lenovo 5.06%
Intel 5.06%
Sony 5.06%
American Megatrends 3.80%
Samsung 2.53%
Should I remove It? Clean your PC of unwanted adware, toolbars and bloatware.

Download it for FREE