Free Download Powerdvd Se Dvd Decoder Xp Free

19.07.2019
IndexIntroductionDatabaseDetailed EntriesUpdatesConcise ListHJT ForumsRoguesMessage Board
  1. Free Download Powerdvd Se Dvd Decoder Xp Free Download

Oct 11, 2017. An Overview of Cyberlink PowerDVD; How to Download and Install Cyberlink PowerDVD; Update to the latest version of Cyberlink PowerDVD. Supports H.265/HEVC video codec and ALAC (Apple lossless) audio playback. Once you are in the Cyberlink website, click on Download Free Update.

Windows startup programs - Database search

If you're frustrated with the time it takes your Windows 10/8/7/Vista/XP PC to boot and then it seems to be running slowly you may have too many programs running at start-up - and you have come to the right place to identify them. This is the original start-up programs (as opposed to processes/tasks) list - one of the most accurate and comprehensive. Services are not included - see below. For further information on this and how to identify and disable start-up programs please visit the Introduction page.

See here for further information on random entries - which are typically added by viruses and other malware or unwanted programs.

Last database update :- 28th June, 2019
53684 listed

You can search for any of the following terms to find and display entries in the start-up programs database but the minimum search is 3 characters and you must click on the 'Search' button. Results are sorted by the Startup Item/Name field.

  • From Windows 10/8 Task Manager (CTRL+SHIFT+ESC → Startup): Name, Command (Note - right-click on any column heading and ensure 'Command' is ticked)
  • From MSConfig (Start → Run → msconfig → Startup): Startup Item, Command
  • From Registry Editor (Start → Run → regedit): Name, Data
  • From SysInternals free AutoRuns utility: AutoRun Entry, Filename from 'Image Path'
  • From Windows Defender for XP/Vista (Tools → Software Explorer): Display Name, Filename
  • O4 entries from HijackThis or similar logging utilities: Text highlighted here - [this text] or here - 'Startup: this text.lnk', Filename
  • Any other text

Alternatively, you can browse the full database (without the search facility) over a number of pages or you can use the alphabetical index below to list the entries for that letter by the Command/Data field, but the results may take longer to appear due to the number of them:

A B C D E F G H I J K L M N O P Q R S T U V W X Y Z

NOTE: Searching for common words (i.e. 'the' or 'where') will mean the results take longer to appear due to the number of them.

Please click on the Search buttonSilent wav file for 1 second download chromebook.

2448 results found for R

Startup Item or NameStatusCommand or DataDescriptionTested
Google ChromeXr.exeDetected by Malwarebytes as Trojan.Agent.CHR. The file is located in %AppData%Gooogle ChromeNo
LXR.exeDetected by Malwarebytes as Rogue.TechSupportScam. The file is located in %ProgramFiles%Power Update - removal instructions hereNo
MicrosofhtXr.vbsDetected by Malwarebytes as Spyware.Agent.E. The file is located in %CommonAppData%MICRONo
updateXr00t.exeDetected by Sophos as W32/Rbot-ACONo
AdobeMasterXr32nt.exeDetected by Kaspersky as Trojan.Win32.Agent.dple and by Malwarebytes as Backdoor.Agent.E. The file is located in %Windir%Driver Cachei386No
MSFTP Service ConfigXr3grun.exeDetected by Trend Micro as WORM_RBOT.CVINo
Fellowes ProxyUr3proxy.exeInstalled with Fellowes EasyPoint mouse software. Not necessary for normal functioning of Fellowes mice but it is necessary to use the extended features of all Fellowes miceNo
Java234XR8YRU5VA86.exeDetected by Dr.Web as Trojan.Inject.51371No
f~aXra32.exeDetected by McAfee as BackDoor-CAYNo
[random]XRA4W VPN.exeDetected by Malwarebytes as Backdoor.Agent.RV. The file is located in %AppData%MicrosoftNo
RA4WVPNXRA4W VPN.exeDetected by McAfee as RDN/Generic BackDoor!bbm and by Malwarebytes as Backdoor.Agent.RVNo
WebExRemoteAccessAgentUraagtapp.exeRelated to Web Meetings from WebEx Communications, Inc. Share and present online with anyone, anywhereNo
RabbitWannaHomeXrabbit.exeDetected by Symantec as W32.Mimail.S@mmNo
Rabo Session MonitorYRaboSessionMon.exeRelated to RaboBank electronic banking softwareNo
RapdataeXrabseuser.exeDetected by Sophos as Troj/QQPass-SNo
RaclXRaclSvc.exeDetected by McAfee as Generic.tfr and by Malwarebytes as Adware.K.RightClickNo
Ralink Wireless UtilityNRaConfig2500.exeRaLink (now MediaTek) wireless LAN configuration utilityNo
RaConfig2500NRaConfig2500.exeRaLink (now MediaTek) wireless LAN configuration utilityNo
RaConfig2500.EXENRaConfig2500.exeRaLink (now MediaTek) wireless LAN configuration utilityNo
RacTary.exeXRacTary.exeDetected by Sophos as W32/MoFei-YNo
RadarXRadar.exeDetected by McAfee as RDN/Generic Dropper!tx and by Malwarebytes as Trojan.Agent.STINo
RadarSyncNRadarSync.exeRadarSync utility included with some DFI motherboards (such as the DFI LanParty Ultra) which checks for BIOS and driver updates periodicallyNo
RadBootURadBoot.exeRadLinker - tweaker/linker for ATI Radeon based graphics cards. It allows you easy access to per game settingsNo
CatalystXRadDriver.exeDetected by Malwarebytes as Trojan.Agent. The file is located in %Temp%No
Intel Radeon CorpXradeon.cplDetected by McAfee as RDN/Generic Downloader.x!lg and by Malwarebytes as Trojan.Banker.GenNo
Intel Radeon32 CorpXradeon.cplDetected by McAfee as RDN/Generic Downloader.x!lg and by Malwarebytes as Trojan.Banker.GenNo
RadialpointServicepoint.exeYRadialpointServicepoint.exeServicepoint tool installed when you install internet security suitea sourced by Radialpoint. Apart from downloading the suite installation files, the exact purpose is unknown at this time but it may be used to source critical updates and alerts so should therefore be left enabledNo
Radio ManagerURadio Manager.exePart of the MSI System Control Manager graphical utility for some of their laptops - enables/disables the Wi-Fi and Bluetooth modulesNo
Radio onlineUradio online.exeRadio Online by Nend Software - 'is very nice Radio/TV/MP3/WMA player with many options. Everything works with an icon in your systray (right bottom icon next to your clock)'No
Radio365AgentURadio365TrayAgent.exeRadio365 - create playlists and broadcast live straight from your PC!No
RDSoundXRadioFM.exeDetected by McAfee as Generic.tfr!q and by Malwarebytes as Trojan.BankerNo
RadioXRadiologue.exeDetected by Malwarebytes as Backdoor.Imminent.E. The file is located in %AppData%RadioNo
ProjetoUnicoXradlab.exeDetected by Dr.Web as Trojan.PWS.Banker1.11528 and by Malwarebytes as Spyware.BankerNo
newageishereXradnewage.exe newradage.tntDetected by Malwarebytes as Trojan.Agent.PrxySvrRST. Both files are located in %Root%newcpuspeedNo
MicrosoftXradnom.exeDetected by Sophos as W32/Rbot-GHO and by Malwarebytes as Trojan.Agent.MSGenNo
ChromeXrads.exeDetected by Malwarebytes as Backdoor.Agent.E. The file is located in %UserTemp%No
WINDOWSUPDSX32Xrafyvyhy.exeDetected by McAfee as RDN/Generic.dx!czt and by Malwarebytes as Trojan.Agent.RNSNo
Windows UpdateXrage.exeDetected by Malwarebytes as Backdoor.Eragbot. The file is located in %CommonFiles%SystemNo
OrigRage128TweakerURAGE128TWEAK.EXEThird party tweaker for ATI Rage 128 Video cardsNo
RagesCameraXRagesn.exeDetected by Trend Micro as WORM_SDBOT.AHJNo
LogMeIn GUIUragui.exeLogMeIn remote access and management software which allows you to connect to a computer or device at any time, from anywhere there is an Internet connection and configure, monitor, diagnose and support multiple remote computersNo
RemotelyAnywhere GUIUragui.exeRemotelyAnywhere by LogMeIn, Inc - 'Experience fast, secure system administration from anywhere. RemotelyAnywhere offers industry-leading security and performance for remote administration'No
Desktop Authority GUIUragui.exeDesktop Authority by Quest Software (was ScriptLogic) - remote access and management software which allows you to 'proactively target, secure, manage and support desktops from a central location.' No longer availableNo
System RAID ManagerXraid64.exeDetected by Sophos as Troj/Agent-NNZNo
RaidCallNraidcall.exe'RaidCall is a free, elegant and simple tool that allows you to instantly communicate with groups of people. It brings together elements of instant messaging, group communication and voice chat into a professional group communication software'No
raidhostXraidhost.exeDetected by Sophos as Troj/Agent-LID and by Malwarebytes as Trojan.AgentNo
HighPoint ATA RAID Management SoftwareYraidman.exeHighPoint RAID management - hard disk striping/mirroring utility for increased performance and reliability. See here for more information on RAIDNo
VIA RAID TOOLUraid_tool.exeVIA V-RAID Tool - hard disk striping/mirroring utility for increased performance and reliabilityNo
VIARaidUtlUraid_tool.exeVIA V-RAID Tool - hard disk striping/mirroring utility for increased performance and reliabilityNo
RaidToolUraid_tool.exeVIA V-RAID Tool - hard disk striping/mirroring utility for increased performance and reliabilityNo
RainlendarURainlendar.exeRainlendar is a customizable calendar that displays the current monthNo
Rainlendar2URainlendar2.exeRainlendar is a customizable calendar that displays the current monthNo
Vista RainbarURainmeter.exeVista Rainbar - Vista Sidebar clone for the Rainmeter desktop customization toolNo
RainmeterNRainmeter.exe'Rainmeter is the best known and most popular desktop customization program for Windows. Enhance your Windows computer at home or work with skins; handy, compact applets that float freely on your desktop. Rainmeter skins provide you with useful information at a glance'No
SlipStreamYraketa-core.exeRaketa Krstarice customized core module for Slipstream - internet acceleration through compression/decompression techniques, intelligent cacheing on the server side, and real-time conversion of large/high-bandwidth images to less bulky pixNo
Raketa KrstariceYraketa.exeRaketa Krstarice customized user interface for Slipstream - internet acceleration through compression/decompression techniques, intelligent cacheing on the server side, and real-time conversion of large/high-bandwidth images to less bulky pixNo
Bron-SpizaetusXRakyatKelaparan.exeDetected by Sophos as W32/Brontok-J and by Malwarebytes as Worm.BrontokNo
Msn ServiceXraloded.exeDetected by Sophos as W32/Mytob-DYNo
RAMASSTURAMASST.exeOptionally installed with some DVD drives (LG, Panasonic, etc). Disables Windows XP's CD-burning abilities because they cause some incompatibilities. It does not affect your ability to burn CDs. If you do not have this program running, you may have some compatibility issues with burnt DVDsNo
RamBoosterURambooster.exeRamBooster memory managerNo
RAMBooster.NetURAMBooster.exeRAM Booster .Net is 'a smart memory management program that will keep your computer (PC) running better, faster, and longer'No
RAMConnectionChecker?RAMConnChecker.exePart of Remote Access Manager (RAM) for Nortel Networks - which 'combines an intuitive, user-friendly remote access interface for dialup, cable, LAN, wireless, and DSL users with state-of-the-art phonebook, dialing, and seamless software distribution and update capabilities'. Is it required?No
RAMGINAConnWatch?RAMConnWatcher.exePart of Remote Access Manager (RAM) for Nortel Networks - which 'combines an intuitive, user-friendly remote access interface for dialup, cable, LAN, wireless, and DSL users with state-of-the-art phonebook, dialing, and seamless software distribution and update capabilities'. Is it required?No
RAMDefUramdef.exeRam Def memory manager - monitors and defragments your system RAM to improve reliability and speed. No longer supported or available from the authorNo
Realtek.exeXramden.exeDetected by Malwarebytes as Trojan.Agent.FF. The file is located in %Windir% - see hereNo
RamIdleUramidle.exeRAM Idle memory manager from TweakNow which is also included in the PowerPackNo
RAMpageURAMpage.exe RAMpageConfig.exeSmall Windows utility that displays the amount of available memory in an icon in the System Tray. It can also free memory by double clicking the tray icon, or by setting a threshold that activates the program automatically, or by having it run automatically when an application exits. RAMpage is free, and open sourceNo
RAMRushURAMRush.exeRAMRush by FTweak Inc - 'is a free memory management and optimization tool. It can efficiently optimize memory usages of your Windows system, free up physical RAM and make your system work better'Yes
ftweak_RAMRushURAMRush.exeRAMRush by FTweak Inc - 'is a free memory management and optimization tool. It can efficiently optimize memory usages of your Windows system, free up physical RAM and make your system work better'Yes
run=Uramsys.exeAdvanced Startup Manager from Rays LabNo
RAM Idle ProfessionalURAM_XP.exeRAM Idle memory manager from TweakNow which is also included in the PowerPackNo
WindowsUpdateHostXRandom.exeDetected by Dr.Web as Trojan.DownLoader6.33883 and by Malwarebytes as Backdoor.Agent.E.GenericNo
xxxjokerXrandom.exeDetected by Malwarebytes as Backdoor.SpyNet. The file is located in %ProgramFiles%[folder]No
RandomBarsXRandomBars.exeDetected by Malwarebytes as Trojan.Proxy. The file is located in %CommonFiles%RandomBarsNo
Service NoitsXranga.exeDetected by Sophos as Mal/Boom-ANo
rantXrant.exeDetected by Sophos as W32/Rbot-ZBNo
raomeXraome.exeDetected by Malwarebytes as Trojan.Agent. The file is located in %UserProfile%No
RapAppYRAPAPP.EXEApplication protection component of older software from IBM Security Solutions (formerly Internet Security Systems or ISS) such as the BlackICE firewall. Informs you of any modifications to programs, files or folders and detecting unknown programs trying to launch. Runs as a service on an NT based OS (such as Windows 10/8/7/Vista/XP)No
Ati MainXrapems.exeDetected by Malwarebytes as Password.Stealer. The file is located in %System%No
Rapid AntivirusXRapid Antivirus.exeRapid Antivirus rogue security software - not recommended, removal instructions here. Detected by Malwarebytes as Rogue.RapidAntiVirus. The file is located in %ProgramFiles%Rapid AntivirusNo
RapidCheckURapidCheck.exeRapidCheck periodically checks for available free accounts at rapidshare.de. A notification will pop up in the system tray when a free acount is detected then will take you to the account registration page. Note - this entry loads from the Windows Startup folder and the file is located in %ProgramFiles%RapidCheckN/A
RapidCheckURapidCheck.exeRapidCheck periodically checks for available free accounts at rapidshare.de. A notification will pop up in the system tray when a free acount is detected then will take you to the account registration page. Note - this entry loads from the HKCURun registry key and the file is located in %ProgramFiles%RapidCheckN/A
RapidMediaConverterAppURapidMediaConverterApp.exeDetected by Malwarebytes as PUP.Optional.RapidMediaConverter. Note - this entry loads from the Windows Startup folder and the file is located in %ProgramFiles%RapidMediaConverter. If bundled with another installer or not installed by choice then remove itNo
RapportServiceXRapportService.exeDetected by Malwarebytes as Trojan.Agent.FS. Note - this is not a legitimate Trusteer Rapport entry and the file is located in %AppData%Fusion[4 digits]No
RaptorDefenceXRaptorDefence.exeRaptorDefence rogue security software - not recommended, removal instructions hereNo
RaptrNraptrstub.exe'Raptr makes PC gaming fast, beautiful, and hassle-free'No
raqkesibxiciXraqkesibxici.exeDetected by McAfee as Downloader.a!dcl and by Malwarebytes as Trojan.Agent.USNo
WINRAR UPDATEXrar.exeDetected by McAfee as RDN/Generic.grp!gy and by Malwarebytes as Trojan.Agent.MNRNo
RarupdateXrarupdates.exeDetected by Symantec as Backdoor.Optix. The file is located in %System%No
Macromedia Critical UpdaterXrarww.exeAdded by a variant of Backdoor:Win32/Rbot. The file is located in %System%No
cifxljacXrasctrnm6.exeDetected by Malwarebytes as Adware.SanctionedMedia. The file is located in %System%No
rasctrsXrasctrs.exeHijacker, also detected as the ADWAHECK TROJAN!No
RasMan.exeXRasMan.exeDetected by Sophos as Troj/Feutel-HNo
rasmanXrasman32.exeDetected by Sophos as Troj/Bckdr-QGNNo
Remote Access Service ManagerXrasmngr.exeDetected by Trend Micro as WORM_AGOBOT.KUNo
RasCon Remote Access Service ManagerXrasmngr.exeDetected by Trend Micro as WORM_SPYBOT.EMNo
Microsoft DirectXXrasmngr.exeDetected by Trend Micro as WORM_SDBOT.AUNo
RaspberryXRaspberry.exeDetected by Malwarebytes as Trojan.MSIL. The file is located in %AppData%No
0L0FRM3NMFGI04+CLWXrasphone.exeDetected by McAfee as RDN/Generic BackDoor!yo and by Malwarebytes as Backdoor.Agent.ENo
RASTA xRATXRASTA.exeDetected by Malwarebytes as Trojan.Agent.RAS. The file is located in %AppData%RASTANo
FlashUpdateXRasTls.exeDetected by Dr.Web as Trojan.Inject1.32054No
javaXrat.exeDetected by McAfee as RDN/Generic Dropper!sr and by Malwarebytes as Backdoor.Agent.DCENo
Ratio FakerXRatioFakerSetup.exeDetected by McAfee as RDN/Generic.bfr and by Malwarebytes as Trojan.Agent.RSFNo
aRatoXRato.vbsDetected by Sophos as VBS/Rabfu-ANo
RatoXRatoii.vbsDetected by Sophos as VBS/Rabfu-ANo
RemoteAgentYRAUAgent.exePart of an older version of the Trend Micro OfficeScan business anti-malware suiteNo
Ralink Wireless UtilityURaUI.exeWireless configuration utility for RaLink (now MediaTek) based productsNo
Tenda Wireless UtilityURaUI.exeWireless configuration utility for Tenda networking products based upon RaLink (now MediaTek) chipsetsNo
Airlink101 Wireless MonitorURaUI.exeWireless configuration utility for AirLink 101 networking products based upon RaLink (now MediaTek) chipsetsNo
Rosewill Wireless UtilityURaUI.exeWireless configuration utility for Rosewill networking products based upon RaLink (now MediaTek) chipsetsNo
ASUS_UtilityURaUI.exeWireless configuration utility for ASUS laptops using RaLink (now MediaTek) chipsetsNo
Wireless UtilityURaUI.exeWireless configuration utility for networking products based upon RaLink (now MediaTek) chipsetsNo
802.11g MIMO Wireless UtilityURaUI.exeWireless configuration utility for RaLink (now MediaTek) 802.11g MIMO based productsNo
Edimax Wireless UtilityURaUI.exeWireless configuration utility for Edimax networking products based upon RaLink (now MediaTek) chipsetsNo
rauozaXrauoza.exeDetected by Malwarebytes as Trojan.Downloader. The file is located in %UserProfile%No
UpDateXRAuth.exeDetected by Sophos as Troj/Dloader-ULNo
UpDataXRauth.exeDetected by Dr.Web as BackDoor.IRC.YulihuBot.42 and by Malwarebytes as Backdoor.IRCBot.ENo
Realtek Audio HDXRAV64.exeDetected by Malwarebytes as Trojan.Dropper. The file is located in %AppData%No
Microsoft Autorun9XRavasktao.exeDetected by Symantec as W32.Ogleon.ANo
Realtek HD Audio Process Sys LocalXRAVBg6.exeDetected by Malwarebytes as Trojan.Agent.RTL. Note that this is not a valid Realtek process and the file is located in %AppData% - see hereNo
HD Audio Background Process?RAVBg64.exeInstalled with the 64-bit 10/8/7/Vista drivers for on-board Realtek HD audio codecs. The exact purpose is unknown at presentYes
RtHDVBg?RAVBg64.exeInstalled with the 64-bit 10/8/7/Vista drivers for on-board Realtek HD audio codecs. The exact purpose is unknown at presentYes
RtHDVBg_Dolby?RAVBg64.exeInstalled with the 64-bit 10/8/7/Vista drivers for on-board Realtek HD audio codecs. The exact purpose is unknown at present although the name suggests it's related to support for the Dolby surround sound systemNo
RtHDVBg_DTS?RAVBg64.exeInstalled with the 64-bit 10/8/7/Vista drivers for on-board Realtek HD audio codecs. The exact purpose is unknown at present although the name suggests it's related to support for the DTS (acquired by Tessera and now called Xperi) surround sound systemNo
RtHDVBg_MAXX6?RAVBg64.exeInstalled with the 64-bit 10/8/7/Vista drivers for on-board Realtek HD audio codecs. The exact purpose is unknown at presentNo
RtHDVBg_PushButton?RAVBg64.exeInstalled with the 64-bit 10/8/7/Vista drivers for on-board Realtek HD audio codecs. The exact purpose is unknown at presentYes
RtHDVBg_SRSSA?RAVBg64.exeInstalled with the 64-bit 10/8/7/Vista drivers for on-board Realtek HD audio codecs. The exact purpose is unknown at presentNo
Realtek HD Audio Process sysXRAVBg64m.exeDetected by Malwarebytes as Backdoor.Bot. The file is located in %AppData%No
Realtek HD Audio DriverXRAVCpl32.exeDetected by Malwarebytes as RiskWare.Agent.E. The file is located in %CommonAppData%RealtekAudioHDANo
Realtek HD Audio ManagerXRAVCpl32.exeDetected by Malwarebytes as RiskWare.Agent.E. The file is located in %CommonAppData%RealtekAudioHDA - see hereNo
Realtek HD Audio ManagerURAVCpl64.exeRealtek HD Audio Manager, installed with the 64-bit 10/8/7/Vista drivers for on-board Realtek HD audio codecs. Provides a default (but optional) System Tray icon which allows you to manage audio device settings and gives you access to the Sound Manager and other multimedia functions. You will also receive notifications when devices are plugged into and removed from the jacks (such as headphones and a microphone). In some cases, if this is not running when such a device is plugged in it may not be detected and therefore may not workNo
RAVCpl64XRAVCpl64.exeDetected by Dr.Web as Trojan.DownLoader9.10954. Note - do not confuse this with the legitimate 64-bit Realtek HD Audio Manager which has the same filename and is normally located in %ProgramFiles%RealtekAudioHDA. This one is located in %AppData%No
HD Audio Control PanelURAVCpl64.exeRealtek HD Audio Manager, installed with the 64-bit 10/8/7/Vista drivers for on-board Realtek HD audio codecs. Provides a default (but optional) System Tray icon which allows you to manage audio device settings and gives you access to the Sound Manager and other multimedia functions. You will also receive notifications when devices are plugged into and removed from the jacks (such as headphones and a microphone). In some cases, if this is not running when such a device is plugged in it may not be detected and therefore may not workNo
RtHDVBgXRAVCpl64.exeDetected by Sophos as Troj/Buzus-HB. Note - do not confuse this with the legitimate 64-bit Realtek HD Audio Manager which has the same filename and is normally located in %ProgramFiles%RealtekAudioHDA. This one is located in %AppData%MicrosoftNo
RtHDVCplURAVCpl64.exeRealtek HD Audio Manager, installed with the 64-bit 10/8/7/Vista drivers for on-board Realtek HD audio codecs. Provides a default (but optional) System Tray icon which allows you to manage audio device settings and gives you access to the Sound Manager and other multimedia functions. You will also receive notifications when devices are plugged into and removed from the jacks (such as headphones and a microphone). In some cases, if this is not running when such a device is plugged in it may not be detected and therefore may not workNo
RTHDVCPL32XRAVCplscv.exeDetected by Dr.Web as Trojan.DownLoader12.59419 and by Malwarebytes as Backdoor.FarfliNo
RAVEN_VLZS.EXEXRAVEN_VLZS.EXERelated to the DownloadReceiver parasite which was a component used by eAcceleration (Acceleration Software International Corporation) to download and install their Webcelerator software. Archived version of Andrew Clover's original descriptionNo
RavMonYRavMon.exeRising antivirusNo
runXRAVMOND.exeDetected by Sophos as W32/Lovgate-F. Note - this entry modifies the legitimate HKCUSoftwareMicrosoftWindows NTCurrentVersionWindows 'run' value data to include the file 'RAVMOND.exe' (which is located in %System%)No
RavAvXRavMonE.exeDetected by Sophos as W32/RJump-FNo
RapdataXravsecs.exeDetected by Sophos as Troj/QQPass-VNo
RavUptpeXravsesur.exeDetected by Sophos as Troj/QQPass-TNo
RapdatybsXravseteyns.exeDetected by Sophos as Troj/PWS-ACPNo
Update.exeXravseuper.exeDetected by Sophos as Troj/QQPass-PNo
QuickyTranslatorURavSoft.GoogleTranslator.exeDetected by Malwarebytes as PUP.Optional.QuickyTranslator.PrxySvrRST. The file is located in %Windir%Quicky TranslatorQuicky Translator. If bundled with another installer or not installed by choice then remove it, removal instructions hereNo
RaptelnetXravspeger.exeDetected by Sophos as Troj/QQPass-AANo
RapteltXravspegtl.exeDetected by Sophos as Troj/QQPass-ABNo
RavStubYravstub.exeRising antivirusNo
RavTaskYRavTask.exeRising antivirusNo
RavTimerYRavTimer.exeRising antivirusNo
RAV8TrayYravtray8.exeRAV Antivirus Desktop by GeCAD Software - acquired by Microsoft in 2003No
QWJUZZUSXRavzWUHO.exeDetected by McAfee as RDN/Spybot.bfr!h and by Malwarebytes as Trojan.Agent.RNSNo
rav_finder.exeXrav_finder.exeDetected by McAfee as Generic Dropper and by Malwarebytes as PasswordStealer.Tibia. Note - the file is located in %UserStartup% and its presence there ensures it runs when Windows startsNo
rav_temp.exe?rav_temp.exeThe file is located in %Temp%EACDownloadNo
raxeapuncepeXraxeapuncepe.exeDetected by McAfee as RDN/Generic Downloader.x!kc and by Malwarebytes as Trojan.Agent.USNo
raxlufpyvyxuXraxlufpyvyxu.exeDetected by Sophos as Troj/Cutwail-AE and by Malwarebytes as Trojan.Agent.USNo
ShellXray.exeHomepage hijacker re-directing browsers to adult content websitesNo
Razer Anansi DriverURazerAnansiSysTray.exeRazer Anansi gaming keyboard driver - required if you use the additional features and programmed keys/macrosNo
RazerGameBoosterNRazerGameBooster.exeRazer Game Booster by Razer Inc - 'Maximizes your system performance to give you higher frames per second, by automatically shutting off unnecessary processes and applications when you're gaming, and resuming them when you're done'No
TarantulaUrazerhid.exeRazer Tarantula gaming keyboard driver - required if you use the additional features and programmed keys/macrosNo
HabuUrazerhid.exeMicrosoft Habu (by Razer) gaming mouse driver - required if you use the additional features and programmed keys/macrosNo
SalmosaUrazerhid.exeRazer Salmosa gaming mouse driver - required if you use the additional features and programmed keys/macrosNo
razerUrazerhid.exeRazer gaming mouse/keyboard driver - required if you use the additional features and programmed keys/macrosNo
LycosaUrazerhid.exeRazer Lycosa gaming keyboard driver - required if you use the additional features and programmed keys/macrosNo
AbyssusUrazerhid.exeRazer Abyssus gaming mouse driver - required if you use the additional features and programmed keys/macrosNo
CopperheadUrazerhid.exeRazer Copperhead gaming mouse driver - required if you use the additional features and programmed keys/macrosNo
KraitUrazerhid.exeRazer Krait gaming mouse driver - required if you use the additional features and programmed keys/macrosNo
ReclusaUrazerhid.exeMicrosoft Reclusa (by Razer) gaming keyboard driver - required if you use the additional features and programmed keys/macrosNo
ArctosaUrazerhid.exeRazer Arctosa gaming keyboard driver - required if you use the additional features and programmed keys/macrosNo
JomanthaUrazerhid.exeBelkin n52te (powered by Razer) gaming keypad driver - required if you use the additional features and programmed keys/macrosNo
HP Gaming KeyboardUrazerhid.exeHP VoodooDNA Gaming Keyboard (powered by Razer) driver - required if you use the additional features and programmed keys/macrosNo
DiamondbackUrazerhid.exeRazer Diamondback 3G gaming mouse driver - required if you use the additional features and programmed keys/macrosNo
DeathAdderUrazerhid.exeRazer DeathAdder gaming mouse driver - required if you use the additional features and programmed keys/macrosNo
DeathAdderBlackEditionUrazerhid.exeRazer DeathAdderBlackEdition gaming mouse driver - required if you use the additional features and programmed keys/macrosNo
LachesisUrazerhid.exeRazer Lachesis gaming mouse driver - required if you use the additional features and programmed keys/macrosNo
Razer Imperator DriverURazerImperatorSysTray.exeRazer Imperator gaming mouse driver - required if you use the additional features and programmed keys/macrosNo
Razer Imperator DriverURazerImperatorTray.exeRazer Imperator gaming mouse driver - required if you use the additional features and programmed keys/macrosNo
Razer Mamba Elite DriverURazerMambaSysTray.exeRazer Mamba gaming mouse driver - required if you use the additional features and programmed keys/macrosNo
Razer Naga DriverURazerNagaSysTray.exeRazer Naga gaming mouse driver - required if you use the additional features and programmed keys/macrosNo
Razer Nostromo DriverURazerNostromoSysTray.exeRazer Nostromo gaming controller driver - required if you use the additional features and programmed keys/macrosNo
Razer StarcraftII DriverURazerStarCraftIISysTray.exeRazer StarCraft II gaming peripherals driver - required if you use the additional features and programmed keys/macrosNo
Razer Mamba DriverURazerTray.exeRazer Mamba gaming mouse driver - required if you use the additional features and programmed keys/macrosNo
Razer TRON DriverURazerTRONSysTray.exeRazer TRON gaming mouse driver - required if you use the additional features and programmed keys/macrosNo
RazeSpywareXRazeSpyware.exeRazeSpyware rogue spyware remover - not recommendedNo
RazeSpyware MonitorXRazeSpyware_monitor.exeRazeSpyware rogue spyware remover - not recommendedNo
razor.exeXrazor.exeDetected by Sophos as W32/SillyFDC-AYNo
RamBooster2Xrb.exeDetected by Symantec as Backdoor.AkakNo
RapidBlasterXrb32.exeRapidBlaster parasite. A dedicated 'RapidBlaster Killer' removal tool used to be available but quality anti-malware tools will now remove itNo
rb32 lptt01Xrb32.exeRapidBlaster variant (in a 'RapidBlaster' or 'rb32' folder in Program Files). A dedicated 'RapidBlaster Killer' removal tool used to be available but quality anti-malware tools will now remove itNo
rb32 ml097eXrb32.exeRapidBlaster variant (in a 'RapidBlaster' folder in Program Files). A dedicated 'RapidBlaster Killer' removal tool used to be available but quality anti-malware tools will now remove itNo
RBAH3ANDANYV.exeXRBAH3ANDANYV.exeDetected by McAfee as RDN/Generic.bfr!ho and by Malwarebytes as Trojan.Downloader.MDONo
LOCKDOWNXrbDyvEH.exeDetected by Sophos as Troj/GBot-INo
rbenh lptt01Xrbenh.exeRapidBlaster variant (in a 'RBEnhance' folder in Program Files). A dedicated 'RapidBlaster Killer' removal tool used to be available but quality anti-malware tools will now remove itNo
rbnynkctvXrbnynkctv.exeDetected by Sophos as Troj/Agent-GPANo
sl4 rulesXrbot32.exeDetected by Sophos as W32/Sdbot-QCNo
MicrosoftXrbssetup.exeDetected by Malwarebytes as Trojan.Agent.E.Generic. The file is located in %AppData%WindowsNo
MicrosoftUpdateXRBuilder.exeDetected by Sophos as Troj/Dloadr-BMV and by Malwarebytes as Trojan.Agent.MUGenNo
rc4test.exeXrc4test.exeDetected by Malwarebytes as Backdoor.Agent. Note - the file is located in %UserStartup% and its presence there ensures it runs when Windows startsNo
RCA DetectiveNRCADetective.exeRCA Detective works with various RCA MP3 players and is used to connect to player to the user's PC through a USB connectionNo
ElsaCapiCtlYRcapi.exeAssumed to stand for Remote Common Application Programming Interface (RCAPI), this was installed with an Elsa Microlink ISDN modem. If it is not there you can not bring up the dialog box which is sometimes needed to reset the modemNo
Windows Servce AgentXrcccgtwv.exeDetected by Kaspersky as Backdoor.Win32.Rbot.bll and by Malwarebytes as Trojan.Agent. The file is located in %System%No
XenocodeXRCE.exeDetected by Malwarebytes as Trojan.MSIL. The file is located in %UserTemp%WinAppNo
Win343PluginXRCE.exeDetected by Dr.Web as Trojan.Inject1.31572 and by Malwarebytes as Trojan.Agent.ENo
PacManStableXRCE.exeDetected by Dr.Web as Trojan.MulDrop5.8591 and by Malwarebytes as Trojan.Agent.PCNo
Soot?rcea.exeThe file is located in %Windir%Application DataNo
Ring Central FaxUrcenterrll.exeOnly needed if you want a PC to answer faxes automaticallyNo
Rcf DriverXrcf.exeDetected by Symantec as W32.Randex.BLDNo
Registry Cleaner SchedulerURCHelper.exeCleanMyPC Registry Cleaner can clean your Windows registry, tune up your PC and keep it in peak performance! Detected by Malwarebytes as PUP.Optional.CleanMyPC. The file is located in %ProgramFiles%CleanMyPCRegistry Cleaner. If bundled with another installer or not installed by choice then remove it, removal instructions hereNo
RegClean Expert SchedulerURCHelper.exe'Registry Clean Expert scans the Windows registry and finds incorrect or obsolete information in the registry. By fixing these obsolete information in Windows registry, your system will run faster and error free'. Detected by Malwarebytes as PUP.Optional.CleanMyPC. The file is located in %ProgramFiles%Registry Clean Expert. If bundled with another installer or not installed by choice then remove itNo
.nortonXrchost.exeDetected by Sophos as Troj/Boxed-HNo
RCHotKeyURCHotKey.exePart of RingCentral Call Controller™ which 'turns your PC into your personal business command center. It brings you real time control of your calls, and immediate access to faxing, your account, Microsoft Outlook® contacts, and many powerful business efficiency tools'No
rciaviast.vbsXrciaviast.vbsDetected by Malwarebytes as Trojan.Agent.E. Note - the file is located in %UserStartup% and its presence there ensures it runs when Windows startsNo
RotateImage?RCIMGDIR.exePart of the Ricoh integrated webcam driver. What does it do and is it required?No
rcimlby.exeXrcimlby.exeDetected by Sophos as W32/Sdbot-DHKNo
LTCISIXrckit.exeDetected by Sophos as W32/IRCBot-YJNo
Inters Configuration LoaderXRCL0ADERS.exeDetected by Sophos as W32/Sdbot-KXNo
RCleanMainXRCleanT.exeDetected by Malwarebytes as Rogue.Agent.K. The file is located in %ProgramFiles%RCleanNo
RemoteCenterURcMan.exeRemote control for the Creative MediaSource player/organizer - plays back music in DVD-Audio, MP3, WMA, WAV and other media formatsNo
Registry CrawlerUrcrawler.exeRegistry Crawler by 4Developers LLC 'enables system administrators, developers and other power users to quickly find and configure Registry settings. The software provides a powerful search engine that allows us to find Registry information based on a search criteria. The results are displayed in a list allowing us to access any key found with a single mouse click'No
rCronXrcron.exePageOn1 - Switch dialer and hijacker variant, see hereNo
ANSII RkitXrcs.exeDetected by Malwarebytes as Trojan.Agent.CD. The file is located in %AppData% - see hereNo
RCScheduleCheckURCSCHED.EXEScheduler for Recovery Commander by Avanquest (was VCOM) - which 'can restore your non-booting system back to normal. It only takes a few minutes to get your system back up and running'No
RegClean Expert SchedulerURCScheduler.exe'Registry Clean Expert scans the Windows registry and finds incorrect or obsolete information in the registry. By fixing these obsolete information in Windows registry, your system will run faster and error free'. Detected by Malwarebytes as PUP.Optional.CleanMyPC. The file is located in %ProgramFiles%Registry Clean Expert. If bundled with another installer or not installed by choice then remove itNo
RCSyncXRCSync.exePrizeSurfer parasite - 'free software that automatically enters you to win cash and prizes just for surfing the web and shopping online!' Detected by Symantec as Adware.RCPrograms. The file is located in %ProgramFiles%RCProgramsNo
BuzMeURCUI.exeDisplay client for the old BuzMe internet call waiting service by RingCentral which intercepted telephone calls like an answering machine and played the voice message on your PC and was only required when you were on-line via a dial-up modemNo
PagooNRCUI.exeDisplay client for an older version of Pagoo by RingCentral - which 'is a VoIP, cloud-based virtual PBX system that enables you to stay connected anytime, anywhere.' This version intercepted telephone calls like an answering machine and played the voice message on your PC and was only required when you were on-line via a dial-up modemNo
svchostXrcv.exeDetected by Malwarebytes as Backdoor.Bot.E. The file is located in %AppData%No
rcwinHyperUrcwinHyper.exeAllows you to select a word or phrase within a document, application, web-page, etc and search for it within an older version the 'Le Grand Robert & Collins' French/English dictionary from Le Robert. See here for more informationNo
rCwYoAkw.exeXrCwYoAkw.exeDetected by Malwarebytes as Backdoor.Bot. The file is located in %UserProfile%SiEgcgUQNo
StaskXrcxsafwv.exeDetected by Dr.Web as Trojan.AVKill.33413No
WGdDR8N7QVXrd92olL.exe.lnkDetected by Sophos as Troj/MSILInj-BF and by Malwarebytes as Backdoor.Agent.RNDNo
rD9b0ULXrD9b0UL.exeDetected by McAfee as RDN/Generic BackDoor!ti and by Malwarebytes as Backdoor.Agent.DCENo
RDAgentXRDAgent.exeRegDefense rogue registry cleaner - not recommendedNo
RDClientURDCLIENT.EXERemote Disconnection Utility from Twiga. Used for connecting and disconnecting dial up connections on a network - only needed if there is a shared internet connectionNo
Real DesktopYrdesc.exeReal Desktop by Schillergames 'replaces the ordinary Windows desktop by using a 3D user interface, wherein the current configuration of the Windows desktop remains unchanged'No
RDFNSAgentURDFNSAgent.exeRegDefense by Xionix Inc 'will Scan,Repair, and help you Effectively Manage your Registry just moments after downloading.' Detected by Malwarebytes as PUP.Optional.RegDefense. The file is located in %ProgramFiles%RegDefense. If bundled with another installer or not installed by choice then remove itNo
RDFNSListenerURDFNSListener.exeRegDefense by Xionix Inc 'will Scan,Repair, and help you Effectively Manage your Registry just moments after downloading.' Detected by Malwarebytes as PUP.Optional.RegDefense. The file is located in %ProgramFiles%RegDefense. If bundled with another installer or not installed by choice then remove itNo
sxwiutqjXrdkablgr.exeDetected by Malwarebytes as Trojan.Weelsof. The file is located in %LocalAppData%No
RDListenerXRDListener.exeRegDefense rogue registry cleaner - not recommendedNo
rdmh.exeXrdmh.exeDetected by Malwarebytes as Trojan.Autoit. Note - the file is located in %UserStartup% and its presence there ensures it runs when Windows starts, see hereNo
rdmh.exeXrdmh.exeDetected by Malwarebytes as Trojan.Autoit. Note - this entry loads from HKLMRun and HKCURun and the file is located in %UserTemp%, see hereNo
rdmouwXrdmouw.exeDetected by Dr.Web as Trojan.DownLoader7.32785 and by Malwarebytes as Trojan.Agent.GenNo
RDM+ Control PanelUrdmpserv_cpanel.exeRemote Desktop for Mobiles - 'Access remotely your computer even through NAT and Firewall from mobile. You can send and receive emails, edit word documents, surf web, manage files and folders and do hundreds of other things that you usually do sitting in front of your home or office computer'No
ucquwfXrdpclipi.exeDetected by Dr.Web as Trojan.DownLoader8.37095No
RDPlatinum v5XRDPlatinumv5.exeRegistry Defender Platinum rogue registry cleaner - not recommended, removal instructions hereNo
RAMDriveURDTask.exeVirtual Hard Drive Pro from Farstone - 'takes a portion of your system memory and creates a RAM disk drive, which functions like a physical hard drive, only with much better access rates.' No longer availableNo
RE.exeURE.exeRegistryEasy registry cleaner - regarded by Symantec as a potentially unwanted application, see hereNo
RealP1ayerXrea1p1ayer.exeDetected by Symantec as Trojan.Rplay.A. Note that the name has a number '1' in place of the second lower case 'L'. The filename has a number '1' in place of both lower case 'L'No
vmwareXread.exeDetected by Dr.Web as Trojan.DownLoader8.17512 and by Malwarebytes as Trojan.Agent.VMNo
WinReaderXread.exeDetected by Sophos as W32/Delbot-VNo
Microsoftz turn ControlXread.pifDetected by Sophos as W32/Rbot-AFSNo
User32XRead101.exeDetected by Symantec as Backdoor.CynNo
AcrobatReaderXreader.exeDetected by Malwarebytes as Backdoor.SpyNet. The file is located in %AppData%AcrobatNo
1Xreader.exeDetected by Sophos as Troj/EncPk-AF and by Malwarebytes as Trojan.Downloader. The file is located in %LocalAppData%MicrosoftUpdate (10/8/7/Vista) or %UserProfile%Local SettingsMicrosoftUpdate (XP)No
1Xreader.exeDetected by Dr.Web as Trojan.DownLoader10.6410 and by Malwarebytes as Trojan.Dropper. The file is located in %LocalAppData%Minerd (10/8/7/Vista) or %UserProfile%Local SettingsMinerd (XP)No
Windows Update SecurytXReader.exeDetected by Malwarebytes as Trojan.Injector.AI. The file is located in %LocalAppData%[random] - see examples here and hereNo
AdobeReaderXReader.exeDetected by McAfee as RDN/Generic.dx!dgx and by Malwarebytes as Trojan.Agent.ADBGenNo
Windows Update SystemXreader.exeDetected by Sophos as W32/SillyFDC-GB and by Malwarebytes as Trojan.Agent.WUGenNo
winstepXreader.exeDetected by Sophos as Troj/Autoit-PCNo
ReaderXReader.exeDetected by Malwarebytes as Trojan.Banker.ADB. The file is located in %AppData%Adobe - see hereNo
Aadobe ReaderXreader32.exeDetected by Malwarebytes as Trojan.Agent.E. The file is located in %AppData%No
Reader Application HelperUreaderapphelper.exeHelper for Sony Reader for PC - which 'is an all-new application that provides an easier, friendlier, and improved experience to existing Reader Library customers, and provides all of the same functionality as Reader Library with some new features.' Reader Library was formally eBook Library and is a 'one-stop application for browsing, downloading, managing, and reading your favorite titles. Its integrated eBook Store features thousands of eBook titles including a wide variety of new releases, bestsellers, and your favorite classics'No
readericon10?readericon10.exeRelated to a multimedia card reader - possibly based upon an Alcor Micro chipset. What does it do and is it required?No
readericonUreadericon45G.exeTray icon to set various configuration settings for Sunkist (and maybe other) media card readersNo
Mobipocket Reader NotificationsUreadernotify.exePart of Mobipocket Reader - 'Store all your eBooks, eNews & self-published eDocs on your PC. Download eBooks in Mobi format from your favorite ebookstores to read on your smartphone, PDA, laptop or on your desktop PC'No
Adobe UpdaterXreaderr_sl.exeDetected by Trend Micro as TROJ_UTOTI.JP and by Malwarebytes as Trojan.AgentNo
Adobe Reader Speed LaunchersXReaders_sl.exeDetected by Trend Micro as TROJ_BUZUS.BFQ. The file is located in %AppData%No
Reader_slXreader_s.batDetected by McAfee as Generic.dx!tls and by Malwarebytes as Backdoor.BotNo
reader_sXreader_s.exeDetected by Sophos as Troj/Agent-IUTNo
Lancement rapide d'Adobe ReaderNreader_sl.exeSpeeds up the time it takes to load the free Adobe Reader PDF file viewer. 'The Speed Launcher quickly opens and closes all of the files that Acrobat or Adobe Reader will use when the application starts. Opening and closing the files allows your virus protection software to check these programs and add them to its list of safe files'. Not required for Adobe Reader to function properly. French versionNo
Adobe AcrobatNReader_sl.exeSpeeds up the time it takes to load the free Adobe Reader PDF file viewer. 'The Speed Launcher quickly opens and closes all of the files that Acrobat or Adobe Reader will use when the application starts. Opening and closing the files allows your virus protection software to check these programs and add them to its list of safe files'. Not required for Adobe Reader to function properlyYes
AdobeReaderXreader_sl.exeDetected by McAfee as Generic Downloader.x!g2y and by Malwarebytes as Trojan.Agent. Note - this is not the legitimate Adobe file which is normally located in a sub-directory of %ProgramFiles%Adobe. This one is located in %AppData%MicrosoftWindowsNo
Adobe Reader Speed LaunchNreader_sl.exeSpeeds up the time it takes to load older versions of the free Adobe Reader PDF file viewer. 'The Speed Launcher quickly opens and closes all of the files that Acrobat or Adobe Reader will use when the application starts. Opening and closing the files allows your virus protection software to check these programs and add them to its list of safe files'. Not required for Adobe Reader to function properlyYes
Adobe Reader Speed LaunchXreader_sl.exeDetected by Kaspersky as Trojan.Win32.Scar.cezj. Note - this is not the legitimate Adobe entry with the same startup name and filename which is normally located in a sub-directory of %ProgramFiles%Adobe. This one is located in %UserTemp%No
Adobe Reader Speed LauncherXReader_sl.exeDetected by Malwarebytes as Trojan.Agent.JVGen. Note - this is not the legitimate Adobe entry with the same startup name and filename which is normally located in a sub-directory of %ProgramFiles%Adobe. This one is located in %AppData%SunJavaDeploymentSystemCache6.0# - where # represents one or more digitsNo
Adobe Reader Speed LauncherNReader_sl.exeSpeeds up the time it takes to load the free Adobe Reader PDF file viewer. 'The Speed Launcher quickly opens and closes all of the files that Acrobat or Adobe Reader will use when the application starts. Opening and closing the files allows your virus protection software to check these programs and add them to its list of safe files'. Not required for Adobe Reader to function properlyYes
Adobe Reader Speed LauncherXReader_sl.exeDetected by McAfee as RDN/Generic.hra and by Malwarebytes as Trojan.Agent.CMA. Note - this is not the legitimate Adobe entry with the same startup name and filename which is normally located in a sub-directory of %ProgramFiles%Adobe. This one is located in %ProgramFiles%Microsoft OfficeOFFICE111033BOTSTYLENo
Adobe Reader Speed LauncherXreader_sl.exeDetected by Sophos as Troj/VB-EUV and by Malwarebytes as Worm.Prolaco.Gen. Note - this is not the legitimate Adobe entry with the same startup name and filename which is normally located in a sub-directory of %ProgramFiles%Adobe. This one is located in %Windir%No
Adobe System IncorporatedXReader_sl.exeDetected by McAfee as RDN/Ransom!dk and by Malwarebytes as Backdoor.Agent.ADBGen. Note - this is not the legitimate Adobe file which is normally located in a sub-directory of %ProgramFiles%Adobe. This one is located in %Temp%AdobeNo
Reader_slNReader_sl.exeSpeeds up the time it takes to load the free Adobe Reader PDF file viewer. 'The Speed Launcher quickly opens and closes all of the files that Acrobat or Adobe Reader will use when the application starts. Opening and closing the files allows your virus protection software to check these programs and add them to its list of safe files'. Not required for Adobe Reader to function properlyYes
Adobe AcrobatNREADER~1.EXESpeeds up the time it takes to load older versions of the free Adobe Reader PDF file viewer. 'The Speed Launcher quickly opens and closes all of the files that Acrobat or Adobe Reader will use when the application starts. Opening and closing the files allows your virus protection software to check these programs and add them to its list of safe files'. Not required for Adobe Reader to function properlyYes
Adobe Reader Speed LaunchNREADER~1.EXESpeeds up the time it takes to load older versions of the free Adobe Reader PDF file viewer. 'The Speed Launcher quickly opens and closes all of the files that Acrobat or Adobe Reader will use when the application starts. Opening and closing the files allows your virus protection software to check these programs and add them to its list of safe files'. Not required for Adobe Reader to function properlyYes
Application Restart #1UreadLM.exeTOSHIBA Password Utility - 'adds additional password security to your Toshiba computer. After registering a user password, you will be required to input it when booting the computer or starting the Password Utility'No
1.TPURegUreadLM.exeTOSHIBA Password Utility - 'adds additional password security to your Toshiba computer. After registering a user password, you will be required to input it when booting the computer or starting the Password Utility'No
winloginXReadMe.exeDetected by Symantec as W32.SillyFDC.BBTNo
Dynamic ApplicationXReadme.exeDetected by Malwarebytes as Trojan.Crypt.E. The file is located in %Windir%No
Firewall configXReadMe.exeDetected by Symantec as W32.SillyFDC.BBTNo
gouday.exeXreadme.exeDetected by Symantec as W32.Beagle.C@mmNo
Internet Explorer updateXreadme.exeDetected by Dr.Web as Trojan.Siggen5.43546 and by Malwarebytes as Backdoor.Agent.ENo
army logoUreadmename.exeTorrent101 potentially unwanted torrent client application that installs a Browser Helper Object and displays advertisementsNo
DevconDefaultDB?READREGAppears to be related to older Creative Soundblaster soundcardsNo
ReadyCommUReadyComm.exeLenovo ReadyComm which is pre-installed on various Lenovo PCs to aid in configuring and managing wired and wireless network connectivityNo
ReadyComm5UReadyComm.exeLenovo ReadyComm which is pre-installed on various Lenovo PCs to aid in configuring and managing wired and wireless network connectivityNo
ReadyNAS RemoteUReadyNASRemote.exeNetgear ReadyNAS Remote - which 'lets you access your storage system anywhere you have Internet access. With ReadyNAS Remote, you can drag and drop files between your ReadyNAS system and your computer or smartphone as though they were on the same LAN'No
Real Internet PlayerXREAIPLAY.EXEAdded by a variant of W32.Spybot.Worm. The file is located in %System%No
atidriverXreaIplayer.exeDetected by Sophos as WarPigs-E. Note the upper case 'i' early in the filename, rather than a lower case 'L'No
reakizwunkyxXreakizwunkyx.exeDetected by Dr.Web as Trojan.DownLoader10.5065 and by Malwarebytes as Trojan.Agent.USNo
Real DesktopYReal Desktop.exeReal Desktop desktop enhancement by SchillergamesNo
real scheduler.htaXreal scheduler.htaDetected by Symantec as Trojan.Ceegar. Note - this is not associated with the popular RealPlayer media player and the file is located in %AllUsersStartup% and its presence there ensures it runs when Windows startsNo
Real-TensXReal-Tens.exeDownloadWare adwareNo
RunXreal.exeDetected by Trend Micro as WORM_LOVGATE.ENo
windows updateXreal.exeDetected by Sophos as Troj/LegMir-AUNo
AudioPlugXreal.exeDetected by Malwarebytes as Trojan.Downloader.Gen. The file is located in %AppData%No
RealAudio.exeXRealAudio.exeDetected by Symantec as Trojan.Ceegar. Note - this is not associated with the popular RealPlayer media player and the file is located in %AllUsersStartup% and its presence there ensures it runs when Windows startsNo
Realaudio PlayerXrealaudio32.exeDetected by Trend Micro as WORM_AGOBOT.AFRNo
RealAV.exeXRealAV.exeReal Antivirus rogue security suite - not recommended, removal instructions hereNo
realcleaner mainXrealcleaneru.exeRealCleaner rogue security software - not recommended, removal instructions hereNo
RealDownloadNREALDOWNLOAD.EXERealPlayer download managerNo
realEDUXrealedu1.exeDetected by Malwarebytes as Spyware.Imminent.E. The file is located in %AppData%Edu.InternetNo
LoadXrealest.exeDetected by Malwarebytes as Spyware.Agent.E. The file is located in %LocalAppData%MicrosoftWindowsNo
Windows Pc DriverXRealhost.exeDetected by Symantec as Backdoor.EsionNo
REALNrealjbox.exeReal Jukebox - MP3 and music files playerNo
Realtime MonitorYrealmon.exeReal-time scanner part of the now discontinued eTrust Antivirus/InoculateIT version 6 virus scanners from CANo
eTrust Realtime MonitorXrealmon.exeDetected by Trend Micro as TROJ_LAZAR.B. Note - this is not the legitimate CA eTrust Antivirus file of the same name which is located in %ProgramFiles%CAeTrustAntivirus. This one is located in %System%No
Real One PlayerXrealone.exeDetected by Trend Micro as WORM_RBOT.APENo
MsgCenterExeNRealOneMessageCenter.exeRelated to RealPlayer by RealNetworks - has no effect if disabledNo
RealP1ayerXrealp1ayer.exeDetected by Symantec as Trojan.Rplay.A. Note that both the name and filename have a number '1' in place of the second lower case 'L'No
RealDownloadNRealPlay.exeRealPlayer download managerNo
realplayNrealplay.exeSystem Tray icon for RealPlayer. If you subsequently start RealPlayer manually it adds itself back to the start-up list. You can stop this from happening by right-clicking on the tray icon and disabling StartCenter via PreferencesNo
realplay lptt01Xrealplay.exeRapidBlaster variant (in a 'realPlay' folder in Program Files). A dedicated 'RapidBlaster Killer' removal tool used to be available but quality anti-malware tools will now remove it. Note that the legitimate RealPlayer is located in %ProgramFiles%RealRealPlayerNo
realplay ml097eXrealplay.exeRapidBlaster variant (in a 'realPlay' folder in Program Files). A dedicated 'RapidBlaster Killer' removal tool used to be available but quality anti-malware tools will now remove it. Note that the legitimate RealPlayer is located in %ProgramFiles%RealRealPlayerNo
RealPlayerNrealplay.exeSystem Tray icon for RealPlayer. If you subsequently start RealPlayer manually it adds itself back to the start-up list. You can stop this from happening by right-clicking on the tray icon and disabling StartCenter via PreferencesNo
Realplayer OneXrealplay.exeDetected by Sophos as W32/Rbot-NK. Note that the legitimate RealPlayer is located in %ProgramFiles%RealRealPlayer whereas this one is located in %System%No
Realplayer VideoXRealPlay.exeAdded by a variant of Backdoor:Win32/Rbot. Note that the legitimate RealPlayer is located in %ProgramFiles%RealRealPlayer whereas this one is located in %System%No
RealTrayNRealPlay.exeSystem Tray icon for RealPlayer. If you subsequently start RealPlayer manually it adds itself back to the start-up list. You can stop this from happening by right-clicking on the tray icon and disabling StartCenter via PreferencesNo
KEY NAME REALXrealplay.exeDetected by McAfee as PWS-Zbot.gen.asg and by Malwarebytes as Backdoor.Agent.KNRGen. Note that the legitimate RealPlayer is located in %ProgramFiles%RealRealPlayer whereas this one is located in %AppData%FolderName@OFF@No
Realplayer.exeXRealplayer.exeDetected by Trend Micro as TROJ_DELF.CNV. The file is located in %System%No
WindowsMediaPlayerXRealPlayer.exeDetected by Malwarebytes as Backdoor.Agent.WMGen. The file is located in %System%RealNo
PoliciesXRealPlayer.exeDetected by Malwarebytes as Backdoor.Agent.PGen. The file is located in %System%RealNo
Windows SYSTEM32XRealplayer.exeDetected by Trend Micro as WORM_SPYBOT.ZHNo
Real Media PlayerXrealplayer2.exeAdded by a variant of Backdoor:Win32/Rbot. The file is located in %System%No
Realplear.exeXRealplear.exeDetected by Dr.Web as Trojan.Fsysna.6491 and by Malwarebytes as Trojan.Agent.E. Note - the file is located in %UserStartup% and its presence there ensures it runs when Windows startsNo
MS Real PlayerXRealPlyr.exeDetected by Trend Micro as WORM_RBOT.MRNo
Realpopup?Realpopup.exeRealPopup - 'Replaces old winpopup with a full featured freeware tool which remains stable and simple as its predecessor'No
Realplayer Codec SupportXrealsched.exeDetected by Sophos as W32/Agobot-AAD. Note - this is not the legitimate RealOne Player (realsched.exe) application of the same name which is normally located in %CommonFiles%RealUpdate_OB. This one is located in %System%No
realschedNrealsched.exeApplication Scheduler installed along with RealOne Player. Runs independently of RealOne Player, to remind AutoUpdate and Message Center to perform their tasks at pre-scheduled intervals. If it can't be disabled try deleting or renaming realsched.exe and then delete the entry in the registryNo
TkBell.ExeNrealsched.exeApplication Scheduler installed along with RealOne Player. Once installed, it runs independently of RealOne Player. See here for more information, including how to disable it. Also see evntsvc and Realsched. Note that eventsvc.exe no longer appears to be in a newer version. To disable 'tkbell.exe' in the new version (1) Start RealOne Player (2) Tools → Preferences (3) Automatic services in the Categories pane (4) Uncheck all options and then OKNo
TkBellExeNrealsched.exeApplication Scheduler installed along with RealOne Player. Once installed, it runs independently of RealOne Player. See here for more information, including how to disable it. Also see evntsvc and Realsched. Note that eventsvc.exe no longer appears to be in a newer version. To disable 'tkbell.exe' in the new version (1) Start RealOne Player (2) Tools → Preferences (3) Automatic services in the Categories pane (4) Uncheck all options and then OKNo
WinHelpXrealsched.exeDetected by Sophos as W32/Lovgate-F and by Malwarebytes as Worm.Email. Note - this is not the legitimate RealOne Player (realsched.exe) application of the same name which is normally located in %CommonFiles%RealUpdate_OB. This one is located in %System%No
gcasServXrealsched.exeAdded by a variant of Win32.Tactslay. The file is located in %Windir%. Note - this is not the legitimate RealOne Player (realsched.exe) application of the same nameNo
realtpskXrealsched.exeChinese originated adware. Detected by Panda as NewWeb. Note - this is not the legitimate RealOne Player (realsched.exe) application of the same name and this file is located in %System%No
MSService_v1.0Xrealsched.exeEHU adware. Note - this is not the legitimate RealOne Player (realsched.exe) application of the same name which is normally located in %CommonFiles%RealUpdate_OB. This one is located in %System% or %Temp%No
Protocol EthernetXrealsound.exeDetected by Malwarebytes as Trojan.Agent. The file is located in %CommonAppData%Realtek DriversNo
Protocol EthernetXrealsound.exeDetected by Sophos as Troj/Agent-AOYI and by Malwarebytes as Trojan.Agent. The file is located in %Root%Realtek DriversNo
Protocol EthernetXrealsound64.exeDetected by Malwarebytes as Trojan.Agent. The file is located in %CommonAppData%Realtek DriversNo
RealSPEEDURealSPEED.ExeRealSPEED - tweaking utility to speed-up your internet connectionNo
audiodriverXrealtec.exeDetected by McAfee as Generic.grp!bv and by Malwarebytes as Trojan.FakealertNo
RealtechXRealtech.exeDetected by McAfee as RDN/Generic.dx!c2f and by Malwarebytes as Backdoor.Agent.E. The file is located in %AppData%RealtechNo
RealtechXRealtech.exeDetected by Malwarebytes as Backdoor.Agent.E. The file is located in %Windir%RealtechNo
INTELTECHNOLIGYXRealtech.exeDetected by McAfee as RDN/Generic.dx!c2t and by Malwarebytes as Backdoor.Messa.ENo
Realtek HD ??? ???Xrealteck.exeDetected by Dr.Web as Trojan.Siggen6.23737 and by Malwarebytes as Trojan.FakeVer.RLDNo
Emulation Audio ControllerXRealtek Audio System Emulator.exeDetected by Dr.Web as Trojan.DownLoader23.46576 and by Malwarebytes as Trojan.Agent.ENo
KlassbatXRealtek HD audio.exeDetected by Malwarebytes as Trojan.Agent.E. The file is located in %CommonAppData%sysbatNo
Realtek A-350 AdapterXrealtek-a350.exeDetected by Dr.Web as Trojan.PWS.Siggen.35890 and by Malwarebytes as Backdoor.MSIL.PNo
GoogleXRealtek.exeDetected by Malwarebytes as Trojan.Agent.IRT. The file is located in %System%installNo
RealtekXRealtek.exeDetected by Malwarebytes as Backdoor.Bot. The file is located in %AppData%RealtekNo
RealtekXRealtek.exeDetected by Malwarebytes as Backdoor.Xtrat. Note that this is not a valid Realtek process and the file is located in %Windir%RealtekNo
Realtek HD AudioXRealtek.exeDetected by Kaspersky as Trojan.Win32.Buzus.ckyb. Note that this is not a valid Realtek process and the file is located in %System%No
javaXRealtek.exeDetected by Malwarebytes as Trojan.Agent.IRT. The file is located in %System%installNo
Realtek_AudioXRealtek.exeDetected by Kaspersky as Backdoor.Win32.VanBot.oc. Note that this is not a valid Realtek process and the file is located in %System%No
PoliciesXRealtek.exeDetected by Malwarebytes as Backdoor.Agent.PGen. The file is located in %System%installNo
loadXRealtek.exeDetected by Malwarebytes as Trojan.Agent.SC. Note - this entry modifies the legitimate HKCUSoftwareMicrosoftWindows NTCurrentVersionWindows 'load' value data to include the file 'Realtek.exe' (which is located in %AppData%RealtekAudio)No
audiodriverXrealtek.exeDetected by McAfee as RDN/Generic Downloader.x and by Malwarebytes as Trojan.Agent.MNRGenNo
RealtekAudioXRealtekAudio.exeDetected by Malwarebytes as Trojan.Agent. The file is located in %ProgramFiles%Mozilla Firefox - see hereNo
PoliciesXRealtekAudio.exeDetected by Malwarebytes as Backdoor.Agent.PGen. The file is located in %ProgramFiles%Mozilla Firefox - see hereNo
Realtek HD Audio Driver x64XRealtekAudiox64.exeDetected by Malwarebytes as Trojan.Agent. The file is located in %CommonAppData%QW - see hereNo
loadXRealtekHDAudioManager.exeDetected by Malwarebytes as Trojan.Injector. Note - this entry modifies the legitimate HKCUSoftwareMicrosoftWindows NTCurrentVersionWindows 'load' value data to include the file 'RealtekHDAudioManager.exe' (which is located in %AppData%RealtekHDAudioManager)No
Realtek HD PanelXRealtekHDpnl.lnkDetected by Dr.Web as Win32.HLLW.Autoruner2.5437 and by Malwarebytes as Worm.AutoRun.ENo
Windows Network ServiceXRealteks.exeDetected by Sophos as W32/Rbot-GTGNo
svchostXRealtekSound.exeDetected by Kaspersky as Trojan.Win32.Llac.ciq and by Malwarebytes as Backdoor.Agent.PGen. The file is located in %System%MicrosoftNo
RealtekSoundXRealTekSound.exeDetected by Dr.Web as Win32.HLLW.Autoruner1.11767. The file is located in %AppData%DirNo
RealtekSoundXRealtekSound.exeDetected by Kaspersky as Backdoor.Win32.Bifrose.dmif. The file is located in %ProgramFiles%RealtekSoundNo
RealtekSoundXRealtekSound.exeDetected by Kaspersky as Trojan-PSW.Win32.Rebnip.w. The file is located in %System%ConfigNo
RealtekSoundXRealtekSound.exeDetected by Kaspersky as Trojan.Win32.Llac.ciq. The file is located in %System%MicrosoftNo
RealtekSoundXRealtekSound.exeDetected by Kaspersky as Backdoor.Win32.Poison.bigi. The file is located in %System%windowsNo
PoliciesXRealtekSound.exeDetected by Kaspersky as Backdoor.Win32.Bifrose.dmif and by Malwarebytes as Backdoor.Agent.PGen. The file is located in %ProgramFiles%RealtekSoundNo
PoliciesXRealtekSound.exeDetected by Kaspersky as Trojan-PSW.Win32.Rebnip.w and by Malwarebytes as Backdoor.Agent.PGen. The file is located in %System%ConfigNo
DeviceDriversXRealtelk.exeDetected by Dr.Web as Trojan.DownLoader9.22109 and by Malwarebytes as Trojan.Agent.ENo
UniversXRealtim.exeDetected by Dr.Web as Trojan.PWS.Siggen1.893 and by Malwarebytes as Trojan.Agent.UNNo
PCDRealtimeXrealtime.exeReal time monitoring for PC Doctor Online anti-virus - not recommended, see hereNo
eTrustXRealTimeMon.exeDetected by Sophos as Troj/Delf-EPGNo
RealUpdaterXrealupd.exeDetected by Symantec as Trojan.Mitglieder.I and by Malwarebytes as Trojan.PasswordsNo
Real player updaterXrealupd.exeDetected by McAfee as ParlayNo
RealPlayerUpdaterXrealupd32.exeDetected by Sophos as Troj/Lohav-TNo
updaterealXrealupdate.exeChinese originated adwareNo
RealVaccineMainXRealVaccine.exeRealVaccine rogue security software - not recommended, removal instructions hereNo
Real Windows ValueXRealWin.exe.exeDetected by Malwarebytes as Trojan.MSIL. The file is located in %AppData%Real Windows FolderNo
REAnti.exeXREAnti.exeREAnti rogue security software - not recommended, removal instructions here. A member of the AntiAID family. Detected by Malwarebytes as Rogue.REAntiNo
Reasen-protection.exeXReasen-protection.exeDetected by Malwarebytes as Worm.Jenxcus.AI. Note - the file is located in %UserStartup% and its presence there ensures it runs when Windows starts - see hereNo
Reasen-protection.exeXReasen-protection.exeDetected by Malwarebytes as Worm.Jenxcus.AI. Note - this entry loads from HKCURun and HKCURunOnce and the file is located in %UserTemp%, see hereNo
RebateInformerURebateInf.exeRebateInformer notifies you of available rebates and discounts when you search and browse the Web.' Detected by Malwarebytes as PUP.Optional.RebateInformer. The file is located in %ProgramFiles%RebateInformer. If bundled with another installer or not installed by choice then remove itNo
RebateNation0XRebateNation0.exeRebateNation adwareNo
RebateInformerUREBATE~1.EXERebateInformer notifies you of available rebates and discounts when you search and browse the Web.' Detected by Malwarebytes as PUP.Optional.RebateInformer. The file is located in %ProgramFiles%RebateInformer. If bundled with another installer or not installed by choice then remove itNo
UpdateXRebel Botnet.exeDetected by Dr.Web as Trojan.DownLoader11.25405 and by Malwarebytes as Backdoor.Agent.ENo
System RebootXrebootsys.exeDetected by Sophos as W32/Rbot-WUNo
DieselXRecalculate.exeDetected by Symantec as Trojan.LazarNo
netservicesXrecall.exeDetected by Trend Micro as WORM_WOOTBOT.DNo
msaeXreceipt.comDetected by Malwarebytes as Trojan.Downloader.E. The file is located in %LocalAppData%MicrosoftWindowsNo
WindowsApplication1Xreceipt69.exeDetected by Malwarebytes as Trojan.Agent.WAGen. The file is located in %UserTemp% - see hereNo
SysinternalsXreceita.exeDetected by Dr.Web as Trojan.AVKill.30210 and by Malwarebytes as Trojan.BankerNo
Sysinternals2Xreceita.exeDetected by Dr.Web as Trojan.AVKill.31081 and by Malwarebytes as Trojan.BankerNo
NETGEARDigitalEntertainerUreceiver.exePart of Netgear's Digital Entertainer digital media player series which enable you to 'view photos, listen to music and Internet radio, watch videos you download, watch live TV from a TV Tuner in a PC, or YouTube videos direct from the Internet'No
NETGEARNeoTVUreceiver.exePart of Netgear's NeoTV streaming media player series - with which 'your TV can be Internet enabled to access a huge selection of online streaming channels without a computer'No
RecguardXrecguard.exeDetected by Trend Micro as TROJ_LAZAR.B. Note - this is not the legitimate HP recovery partition utility with the same filename which is located in %Windir%SMINST. This one is located in %ProgramFiles%HPNo
RecguardYrecguard.exeOn HP computers, Recguard prevents the deletion or corruption of the WinXP Recovery Partition. Without it enabled, it is possible to knock that completely out and force the customer to send the PC back to HP for a re-image, possibly at the customer's expenseNo
winldrXRechnung.pdf.exeDetected by McAfee as Downloader-ACSNo
HKLMXrechost.exeDetected by Malwarebytes as Backdoor.HMCPol.Gen. The file is located in %Root%directoryGateIntalsDirsNo
HKCUXrechost.exeDetected by Malwarebytes as Backdoor.HMCPol.Gen. The file is located in %Root%directoryGateIntalsDirsNo
PoliciesXrechost.exeDetected by Malwarebytes as Backdoor.Agent.PGen. The file is located in %Root%directoryGateIntalsDirsNo
MsConfigXreciclaje.exeDetected by Malwarebytes as Worm.AutoRun. The file is located in %Root% - see hereNo
IBM RecordNow!NRecordNow.exeIBM customized version of the RecordNow! CD-writing utility from Sonic SolutionsYes
RecordNowNRecordNow.exeRecordNow! CD-writing utility from Sonic SolutionsYes
RecordpadNrecordpad.exeRecordPad by NCH Software is 'ideal for recording voice and other audio to add to digital presentations, creating an audio book, or for simply recording a message'No
gpresult.exeXrecover.exeDetected by Malwarebytes as Trojan.Agent. The file is located in %AppData%AdobeAcrobat10.0JSCacheNo
mmsys?recover.exeThe file is located in %Root%No
RecoverFromRebooNRecoverFromReboot.exePart of a DSL installer package from SBC (probably SBC/Yahoo DSL). If the installation is botched, this entry may be left in the registryNo
RecoverFromRebootNRecoverFromReboot.exePart of a DSL installer package from SBC (probably SBC/Yahoo DSL). If the installation is botched, this entry may be left in the registryNo
recovery.bmpXrecovery.bmpDetected by Malwarebytes as Trojan.Agent.E. Note - the file is located in %UserStartup% and its presence there ensures it runs when Windows startsNo
runXrecovery.exeDetected by Malwarebytes as Trojan.Agent.E. Note - this entry modifies the legitimate HKCUSoftwareMicrosoftWindows NTCurrentVersionWindows 'run' value data to include the file 'recovery.exe' (which is located in %System%)No
IERecoveryXRecovery.exeDetected by Malwarebytes as Trojan.Agent.IEC. Note - this is not a legitimate Internet Explorer process and the file is located in %AppData%MicrosoftInternet ExplorerRecovery - see hereNo
Windows Recovery ConsoleXrecovery.exeDetected by Trend Micro as WORM_RANSOM.FDNo
userinfoXrecovery.txtDetected by Malwarebytes as Ransom.Rapid.E. The file is located in %AppData%No
startEREOXRecoveyng.exeDetected by Malwarebytes as Trojan.Agent.NC. The file is located in %AppData%No
RecoverFromRebooNRECOVE~1.EXEPart of a DSL installer package from SBC (probably SBC/Yahoo DSL). If the installation is botched, this entry may be left in the registryNo
Manage Recovry CleanerXrecovre.exeDetected by McAfee as RDN/Generic.dx!cst and by Malwarebytes as Backdoor.Agent.ENo
PoliciesXrecovre.exeDetected by McAfee as RDN/Generic.dx!cst and by Malwarebytes as Backdoor.Agent.PGenNo
Microsoft Recovery Manage System CleanerXrecovre.exeDetected by McAfee as RDN/Generic.dx!cst and by Malwarebytes as Backdoor.Agent.ENo
InternetXrecruit.exeDetected by Sophos as W32/Rbot-AJGNo
RecSheNRecSche.exeRecording scheduler for WatchTV Capture Card (TV Tuner card)No
mysvcig38Xrecsl.exeAdded by a variant of W32/Rbot-FOUNo
real-conXrecstart.exeDetected by Malwarebytes as Adware.Korad. The file is located in %AppData%real-conNo
Time jugsXRect Bike.exeMemini adwareNo
RecycleXRecycle.exeDetected by Kaspersky as Trojan.Win32.Scar.bthf. The file is located in %System%No
CurrentVersionXrecyclebin.exeDetected by Sophos as W32/AutoRun-AZX and by Malwarebytes as Worm.AutoRun.GenNo
ftweak_recyclebinexURecycleBinEx.exeRecycleBinEx by FTweak Inc - 'a powerful and easy to use recycle bin manager for Windows Operating System. It extends and enhances the Windows recycle bin, and let you use many extra features in it'Yes
RecycleBinExURecycleBinEx.exeRecycleBinEx by FTweak Inc - 'a powerful and easy to use recycle bin manager for Windows Operating System. It extends and enhances the Windows recycle bin, and let you use many extra features in it'Yes
Recycler DO NOT MODIFYXrecyclecl.exeDetected by Trend Micro as WORM_RBOT.DDA and by Malwarebytes as Backdoor.BotNo
ClipXRecycled.exeDetected by Sophos as W32/GlueBot-A and by Malwarebytes as Trojan.AgentNo
dllXRecycled.exeDetected by Sophos as W32/Setrox-BNo
Recycle Bin HandlerXrecycler.exeDetected by Sophos as Troj/Shuckbot-ANo
PapeleraXrecycler.exeDetected by Malwarebytes as Trojan.Qhost. The file is located in %Recycled%No
RecyclerXRECYCLER.lnkDetected by Trend Micro as WORM_WEBMONER.JC and by Malwarebytes as Spyware.PasswordStealerNo
Recycler.NT.exeXRecycler.NT.exeDetected by Malwarebytes as Trojan.SpyEyes. The file is located in %Root%Recycler.NTNo
recyclerrXrecyclerr.exeDetected by McAfee as RDN/Generic Downloader.x!kq and by Malwarebytes as Backdoor.AgentNo
rec_**_#Urec_**_#.exeDetected by Malwarebytes as PUP.Optional.Recover - where ** represents a 2 letter country code (ie, us, ca, jp, pl) and # represents one or more digits. The file is located in %ProgramFiles%rec_**_#. If bundled with another installer or not installed by choice then remove itNo
HKLMXred.exeDetected by Malwarebytes as Backdoor.HMCPol.Gen. The file is located in %UserTemp%No
HKCUXred.exeDetected by Malwarebytes as Backdoor.HMCPol.Gen. The file is located in %UserTemp%No
PoliciesXred.exeDetected by Malwarebytes as Backdoor.Agent.PGen. The file is located in %UserTemp%No
LantronixRedirector?red32.exeRelated to either the Secure Com Port Redirector or Com Port Redirector from Latronix. What does it do and is it required?No
RedBull.exeXRedBull.exeDetected by McAfee as RDN/Generic.bfr!fg and by Malwarebytes as Backdoor.Messa.ENo
RedeXRede.exeDetected by BitDefender as Win32.Rede.A@mmNo
RedeWiFi.exe NacionalXRedeWiFi.exeDetected by Kaspersky as Trojan-Downloader.Win32.Agent.eird and by Malwarebytes as Trojan.Agent. The file is located in %CommonAppData%WirelessNo
Red FlagNredflag.exePMS prediction program with modes for guys and girls - no longer availableNo
Red GateXRedGate.exeDetected by Malwarebytes as Trojan.Clicker. The file is located in %AppData%No
Bol IMNRediffMessenger.exeRediff Bol instant messengerNo
redirectXredirect*.exeDotcomtoolbar/Linksummary hijacker installer - where * is a random digitNo
FacebookXRedox.exeDetected by McAfee as Generic.dx and by Malwarebytes as Backdoor.Agent.DCENo
red_bul_red_label_[digits].exeXred_bul_red_label_[digits].exeDetected by Malwarebytes as Backdoor.Agent.E. Note - the file is located in %UserStartup% and its presence there ensures it runs when Windows starts - see an example hereNo
#krnXree#.exeDetected by Malwarebytes as Trojan.Banker - where # represents a digit. The file is located in %Root%drivers - see examples here and hereNo
Reek 32 ServerXreek32.exeDetected by Symantec as W32.Randex.genNo
roenXreepn.exeDetected by McAfee as RDN/Generic.bfr!ep and by Malwarebytes as Backdoor.Agent.DCENo
RefereeUreferee.exeMediaComm's monitor for file association changes. Stop rogue programs from screwing your settings either on installation or whenever they runNo
Macrium ReflectYReflectUI.exePre-loads the user interface for Macrium Reflect by Paramount Software UK Ltd in the background - which is 'a complete disaster recovery solution for your home and office' providing disk imaging, file backup and disk cloning. Note - 'ReflectUI.exe' will load at startup anyway whether this entry is left enabled or not - hence the 'Y' statusNo
Macrium Reflect UI WatcherYReflectUI.exePre-loads the user interface for Macrium Reflect by Paramount Software UK Ltd in the background - which is 'a complete disaster recovery solution for your home and office' providing disk imaging, file backup and disk cloning. Note - 'ReflectUI.exe' will load at startup anyway whether this entry is left enabled or not - hence the 'Y' statusNo
Reflect UIYReflectUI.exePre-loads the user interface for Macrium Reflect by Paramount Software UK Ltd in the background - which is 'a complete disaster recovery solution for your home and office' providing disk imaging, file backup and disk cloning. Note - 'ReflectUI.exe' will load at startup anyway whether this entry is left enabled or not - hence the 'Y' statusNo
Reflex VisionUReflexVision.exeReflex Vision from Increment Software. 'A background application for Windows XP that makes switching windows faster and easier'No
RefreshNRefresh.exe(Iomega) Refresh - loads the Iomega (now LenovoEMC) desktop icons at startupNo
Reg ToolXReg Tool.exeRegTool rogue registry cleaner - not recommended, removal instructions hereNo
RegXReg.htaPasson homepage hi-jackerNo
REG1XREG1.exeDetected by McAfee as Generic BackDoor and by Malwarebytes as Backdoor.Agent.ENo
Microsoft System Firewall 2006.2Xreg32.exeAdded by a variant of W32/Sdbot.wormNo
EregNreg32.exeEReg is a software registration tool incorporated on products such as those by Broderbund, Connectix, Hewlett-Packard, The Learning Company, and Sierra. Needless to say you don't need itNo
reg32Xreg32.exeDetected by Symantec as Trojan.Noupdate.BNo
Reg32XReg32.exeHijacker - redirecting to only-virgins.comNo
Reg32Xreg33.exeCoolWebSearch parasite variant - also detected as the STARTPA-M TROJAN!No
adoberXRegAsm.exeDetected by Malwarebytes as Trojan.Injector. Note - this entry either replaces or loads the legitimate 'RegAsm.exe' process which is located in %Windir%Microsoft.NETFrameworkv4.0.30319. Which is the case is unknown at this timeNo
loadXRegAsm.exeDetected by Malwarebytes as Trojan.Agent.TskLnk. Note - this entry modifies the legitimate HKCUSoftwareMicrosoftWindows NTCurrentVersionWindows 'load' value data to include the file 'RegAsm.exe' (which is located in %AppData%)No
loadXRegAsm.exeDetected by Malwarebytes as Trojan.Agent.MC. Note - this entry modifies the legitimate HKCUSoftwareMicrosoftWindows NTCurrentVersionWindows 'load' value data to include the file 'RegAsm.exe' (which is located in %AppData%MicrosoftConf)No
RegAsmXRegAsm.exeDetected by Malwarebytes as Trojan.Agent.SU. Note - this entry loads from the Windows Startup folder and the file is located in %CommonAppData%RegAsmNo
Regasm.exeXRegasm.exeDetected by Sophos as Troj/MSIL-DDU and by Malwarebytes as Spyware.Agent.E. Note - the file is located in %UserStartup% and its presence there ensures it runs when Windows startsNo
ExploreXRegCheck.exeDetected by Malwarebytes as Backdoor.Agent.DC. The file is located in %Windir%SystemEntryNo
FileSystemOptionsUregCheck.vbsDetected by Malwarebytes as PUP.Optional.NetFilter. The file is located in %LocalAppData%FileSystemOptions. If bundled with another installer or not installed by choice then remove itNo
FileSystemOptions#UregCheck.vbsDetected by Malwarebytes as PUP.Optional.NetFilter - where # represents a digit. The file is located in %LocalAppData%FileSystemOptions. If bundled with another installer or not installed by choice then remove itNo
AML Registry CleanerUregclean.exeAML Free Registry Cleaner by AML Software - 'will safely clean and repair Windows Registry problems with a few clicks and enable you to enjoy a cleaner and more efficient PC.' Detected by Malwarebytes as PUP.Optional.AMLRegistryCleaner. The file is located in %ProgramFiles%AML ProductsRegistry Cleaner. If bundled with another installer or not installed by choice then remove it, removal instructions hereNo
Registry CleanerXRegclean.exeRegistry Cleaner misleading security software - not recommended, see hereNo
RegCleanXRegClean.exeRegClean rogue registry cleaner - not recommendedNo
Windows Host Process CleanerXregcleaner.exeDetected by Dr.Web as Trojan.DownLoader7.31726No
RegClean Expert SchedulerURegCleanExpert.exe'Registry Clean Expert scans the Windows registry and finds incorrect or obsolete information in the registry. By fixing these obsolete information in Windows registry, your system will run faster and error free'. Detected by Malwarebytes as PUP.Optional.CleanMyPC. The file is located in %ProgramFiles%Registry Clean Expert. If bundled with another installer or not installed by choice then remove itNo
RDReminderURegCleanPro.exeRegClean Pro registry cleaner by Systweak Software. Detected by Malwarebytes as PUP.Optional.RegCleanPro. The file is located in %ProgramFiles%RegClean Pro or %ProgramFiles%RCP. If bundled with another installer or not installed by choice then remove itNo
Card MonitorNREGCNT09.exeFor the USB connection on a Panasonic PV-DV701 Digital CamcorderNo
CSHRZZXreGcoD.exeDetected by McAfee as RDN/Generic BackDoor!tj and by Malwarebytes as Backdoor.Messa.ENo
SAClientNRegCon.exeComCast, Insight, Mediacom & BresnanOnLine (and maybe others) BBClient - monitors system and network-delivered services for availability. Your current network status is displayed on a color-coded web page in near-real time. When problems are detected, you're immediately notified by e-mail, pager, or text messagingNo
regcore##Xregcore.exeDetected by Malwarebytes as Trojan.Agent.LNK.Generic - where # represents a digit. Note - this entry loads from the Windows Startup folder and the file is located in %AppData%Sys32No
RegCompresXREGCPM32.EXEDetected by Sophos as Troj/Dasmin-FamNo
RegcxdinafXREGCXDINAF.EXEDetected by Sophos as Troj/Bancos-BWNo
RegcxnXRegcxn.exeDetected by Sophos as Troj/Coiboa-DNo
RegDefendUregdefend.exeRegDefend from Ghost Security - 'is a kernel based registry protection system, designed to use as few resources as possible. Instead of polling the registry looking for changes, RegDefend intercepts the changes before they occur. RegDefend comes installed to protect registry autostarts and some special registry keys, custom rules can also be added.' No longer supportedNo
Registro do WindowsXregdit.exeDetected by McAfee as Generic PWS.y and by Malwarebytes as Trojan.Banker.WS. Note - this is not the valid Windows registry editor which resides in %Windir%. This one is located in %System%No
processXregdllhelper.exeDetected by McAfee as W32/Induc!noNo
Registry DriverXregdrv.exeDetected by Trend Micro as TROJ_DELF.TAK and by Malwarebytes as Trojan.Downloader.Generic. The file is located in %AppData%No
Registry DriverXregdrv.exeDetected by Malwarebytes as Trojan.Downloader.Generic. The file is located in %Windir%registrationNo
Optim1Xregdtopt.exeDetected by Symantec as Trojan.Ramvicrype and by Malwarebytes as Trojan.AgentNo
Optim2Xregdtopt.exeDetected by Symantec as Trojan.Ramvicrype and by Malwarebytes as Trojan.AgentNo
Optim3Xregdtopt.exeDetected by Symantec as Trojan.Ramvicrype and by Malwarebytes as Trojan.AgentNo
Optim4Xregdtopt.exeDetected by Symantec as Trojan.Ramvicrype and by Malwarebytes as Trojan.AgentNo
regdvXregdv.exeDetected by McAfee as Generic.dx and by Malwarebytes as Backdoor.Agent.GenNo
RegEasy.exeXRegEasy.exeRegistryEasy bogus registry cleaning utility - not recommended, see here and hereNo
sysXregedit -s [path to sysdllwm.reg]CoolWebSearch parasite variant. Detected by Sophos as Troj/Femad-L. Note that the Windows registry editor (regedit.exe) is a legitimate Microsoft file located in %Windir% and shouldn't be deletedNo
spXregedit -s [path] sp.dllMalicious javascript annoyance that changes the default search engine in IE to one of many including 'topsearcher'. See here for more and a fix. Note that the Windows registry editor (regedit.exe) is a legitimate Microsoft file located in %Windir% and shouldn't be deleted. The 'sp.dll' is located in %Windir%No
sppXregedit -s [path] spp.regIE search hijacker - changes the default search to h**p://www.hotsearchbox.com/ie/. Note that the Windows registry editor (regedit.exe) is a legitimate Microsoft file located in %Windir% and shouldn't be deleted. The 'spp.reg' file is located in %Root%No
@Xregedit -s [path] win.dllDetected by Symantec as JS.Seeker.K. Note that the Windows registry editor (regedit.exe) is a legitimate Microsoft file located in %Windir% and shouldn't be deleted. The 'win.dll' file is located in %Windir%No
winXregedit -s [path] win.dllDetected by Symantec as JS.Seeker.K. Note that the Windows registry editor (regedit.exe) is a legitimate Microsoft file located in %Windir% and shouldn't be deleted. The 'win.dll' file is located in %Windir%No
DJRegFixNregedit /s [path] djregfix.regDJRegFix showed up first in WinME as a 'clever' way to ensure that all Hewlett-Packard DeskJet printers actually worked with WinME - since most were having major problems. This 'utility' adds the functionality and compatibility HP forgot to add in its WinME drivers. The 'djregfix.reg' file is located in %Root%hpNo
REGXregedit /s [path] my.regDetected by McAfee as RDN/Generic.bfr!fg and by Malwarebytes as Trojan.StartPage. Note that the Windows registry editor (regedit.exe) is a legitimate Microsoft file located in %Windir% and shouldn't be deleted. The 'my.reg' file is located in %System%No
sysXregedit /s [path] sys.regDetected by Symantec as Adware.Raxums. Note that the Windows registry editor (regedit.exe) is a legitimate Microsoft file located in %Windir% and shouldn't be deleted. The 'sys.reg' file is located in %Windir%No
tourpathNregedit /s [path] tour.regEdits registry values to keep the Win 2000 'tour' in Task Scheduler. The 'tour.reg' file is located in %Windir%No
regeditXregedit.exeDetected by Symantec as W32.Brid.A@mm. Note - this is not the legitimate Windows registry editor (regedit.exe) which is located in %Windir%. This one is located in %System%No
regeditXregedit.exeDetected by Symantec as W32.Ganbate.A. Note - this is not the legitimate Windows registry editor (regedit.exe) which is located in %Windir%. This one is located in %Windir%securityDatabaseNo
regedit.exeXregedit.exeDetected by Malwarebytes as Trojan.Agent.E. Note - this is not the legitimate Windows registry editor (regedit.exe) which is located in %Windir%. This one is located in %AppData%[random]No
regedit.exeXregedit.exeDetected by Malwarebytes as Trojan.Injector.MSIL. Note - the file is located in %UserStartup% and its presence there ensures it runs when Windows starts and it is not the legitimate Windows registry editor (regedit.exe) which is located in %Windir%No
Regedit32Xregedit.exeDetected by Sophos as Troj/Mdrop-CMO and by Malwarebytes as Trojan.Agent. Note - this is not the legitimate Windows registry editor (regedit.exe) which is located in %Windir%. This one is located in %System%No
[3-4 random letters]Xregedit.exeDetected by Symantec as Adware.PurityScan - also see the archived version of Andrew Clover's page. Note - this is not the valid Windows registry editor which resides in %Windir%No
NeroCheckXregedit.exeDetected by Symantec as W32.HLLW.Doomjuice.B. Note - this is not the valid Ahead Nero CD/DVD burning program. Also, this is not the legitimate Windows registry editor (regedit.exe) which is located in %Windir%. This one is located in %System%No
CcaoXregedit.exeProbably a variant of MediaTickets adware. Note - this is not the valid Windows registry editor which resides in %Windir%. This version resides in a 'mduu' sub-folder, which may changeNo
Symantec Antivirus professionalXregedit.exeAdded by a variant of W32/Forbot-Gen. The file is located in %System%No
loadXregedit.exeDetected by Malwarebytes as Trojan.Injector.MSIL. Note - this entry modifies the legitimate HKCUSoftwareMicrosoftWindows NTCurrentVersionWindows 'load' value data to include the file 'regedit.exe' (which is located in %AppData%Windows and is not the legitimate Windows registry editor (regedit.exe) which is located in %Windir%)No
Microsoft HostXRegedit.exeDetected by Microsoft as TrojanDownloader:MSIL/Kilim.A and by Malwarebytes as Trojan.Agent.MH. Note - this is not the legitimate Windows registry editor (regedit.exe) which is located in %Windir%. This one is located in %System%001No
Microsoft Regestry Edit ManagerXregedit.exeDetected by Microsoft as Worm:Win32/Slenfbot.IT. Note - this is not the legitimate Windows registry editor (regedit.exe) which is located in %Windir%. This one is located in %System%No
SystemSearchXregedit.exe -s [path] ie.regInstalls a Seachxl.com browser page hijack. Note that the Windows registry editor (regedit.exe) is a legitimate Microsoft file located in %Windir% and shouldn't be deleted. The 'ie.reg' file is located in %Root%No
SysSearchXRegedit.exe -s [path] pcsearch.regDetected by McAfee as StartPage-FN. Note that the Windows registry editor (regedit.exe) is a legitimate Microsoft file located in %Windir% and shouldn't be deleted. The 'pcsearch.reg' file is located in %Windir%No
SystemSearchXregedit.exe -s [path] sys.regInstalls a i--search.com browser page hijack. Note that the Windows registry editor (regedit.exe) is a legitimate Microsoft file located in %Windir% and shouldn't be deleted. The 'sys.reg' file is located in %Windir%No
SysSearchXRegedit.exe -s [path] sysreg.regDetected by Sophos as Troj/StartPa-ME. Note that the Windows registry editor (regedit.exe) is a legitimate Microsoft file located in %Windir% and shouldn't be deleted. The 'sysreg.reg' file is located in %Windir%No
(Default)Xregedit.exe /s [path] appboost.regDetected by Symantec as W32.Appix.D.Worm. Note - this malware actually changes the value data of the '(Default)' key in HKLMRun and HKCURunServices in order to force Windows to launch it at boot. The name field in MSConfig may be blank. The Windows registry editor (regedit.exe) is a legitimate Microsoft file located in %Windir% and shouldn't be deleted. The 'appboost.reg' file is located in %Windir%No
InternalXregedit.exe /s [path] c[month number]Detected by Symantec as JS.Fortnight.D. Note that the Windows registry editor (regedit.exe) is a legitimate Microsoft file located in %Windir% and shouldn't be deleted. The 'c[month number]' file is located in %Windir%No
data789Xregedit.exe /s [path] data789.tmpHomepage hijacker. Note that the Windows registry editor (regedit.exe) is a legitimate Microsoft file located in %Windir% and shouldn't be deleted. The 'data789.tmp' file is located in %Windir%No
PowerSet?Regedit.exe /s [path] PowerSet_8100_CU.REGAppears to be Toshiba power management related. The 'PowerSet_8100_CU.REG' file is located in %Windir%No
setupuserXregedit.exe /s [path] setupuser.logRegfile in disguise - another CoolWebSearch parasite variant. Note that the Windows registry editor (regedit.exe) is a legitimate Microsoft file located in %Windir% and shouldn't be deleted. The 'setupuser.log' file is located in %Windir%No
startXregedit.lnkDetected by Sophos as Troj/DLOADR-DKHNo
Secure64XRegedit32.com StartUpDetected by Sophos as W32/Brontok-CJ and by Malwarebytes as Worm.BrontokNo
RegEdit32XRegEdit32.exeDetected by Sophos as W32/Voumit-A and by Malwarebytes as Trojan.Agent. The file is located in %Root%mirc32No
regedit32Xregedit32.exeDetected by Dr.Web as Trojan.Siggen4.26128 and by Malwarebytes as Trojan.Agent. The file is located in %WIndir%No
Microsoft Regestry ManagerXregedit32.exeAdded by a variant of the IRCBOT.ARD WORM!No
Service Registry NT SaveXregeditnt.exeDetected by Sophos as Troj/Bancos-BMNo
RegeditXregedits.exeDetected by Sophos as Troj/Bancban-QVNo
tsxXregedlt.exeDetected by Sophos as W32/Sdbot-KA. Note the lower case 'L' in place of the lower case 'I' in the commandNo
NOD32 FiXXregedt32.exeNodFix cannot be recommended and is given an (X) status because we do not and will not support Cracks or Warez. Do not delete the regedt32.exe as it is a legitimate Windows application. NodFix interferes with the default settings of the NOD32 AV application allowing users to bypass its free use period and changes the default update server allowing to update NOD32 without password. Note - to avoid interfering with the NOD32 application original settings no full cleanup can be providedNo
Windows Registry Express LoaderXregexpress.exeDetected by Sophos as W32/Forbot-CJNo
regFreezeXregfreeze.exeRegFreeze rogue spyware remover - not recommended, removal instructions here. The file is located in %ProgramFiles%RegFreezeNo
O7P88QAR90EAUU1OD5JRUH3UMBQP219385Xreggnadi.exeDetected by McAfee as RDN/Generic.dx and by Malwarebytes as Backdoor.Agent.ENo
reghostXreghost.exeSpyPal surveillance software. Uninstall this software unless you put it there yourselfNo
/AMFfunoK3CyHfgDXregini.exeDetected by Malwarebytes as Trojan.Agent. The file is located in %AppData%MozillaFirefoxProfileseagmsx8v.defaultweavechangesNo
Registry Integrity CheckerXregintmon.exeAdded by a variant of WORM_AGOBOT.GEN. The file is located in %System%No
Register MediaRing TalkNregister.exeRegistration reminder for MediaRing Talk (now S-unno)No
WinregisterXRegister.exeDetected by McAfee as RDN/Generic.bfr!ft and by Malwarebytes as Trojan.Agent.WNANo
palmOne RegistrationNregister.exeRegistration reminder for PalmOne PDAs (personal digital assistants) - a former incarnation of Palm, Inc who were eventually acquired by HP in 2010No
RegisterKeyXRegisterKey.exeDetected by Malwarebytes as Spyware.Remcos. The file is located in %LocalAppData%No
RegisterKey.exeXRegisterKey.exeDetected by Malwarebytes as Spyware.Remcos. The file is located in %LocalAppData%No
WINDOWS REGISTER EDITXregistr32.exeAdded by an unidentified WORM or TROJAN!No
WordPerfect Office 1215NRegistration.exeCorel WordPerfect Office 12 registration wizardNo
CorelDRAW Graphics Suite 11bNRegistration.exeRegistration wizard for version 11b of the CorelDRAW® Graphics Suite design softwareNo
Microsoft® Windows® Operating SystemXRegistry.exeDetected by McAfee as Generic BackDoor and by Malwarebytes as Backdoor.AgentNo
Registry ServicesXRegistry.exeDetected by Symantec as Downloader.CileNo
BORLANDXregistry.exeDetected by McAfee as RDN/Generic BackDoor and by Malwarebytes as Backdoor.Agent.DCENo
RegistryMonitorXregistry.pifDetected by Symantec as Adware.AffilredNo
Registry ServicesXRegistry32.exeDetected by Symantec as Backdoor.LithiumNo
Microsoft Regestry ManagerXregistry32.exeDetected by Trend Micro as WORM_IRCBOT.ARDNo
Reg32XRegistry32.exeDetected by Symantec as Backdoor.Crazynet and by Malwarebytes as Backdoor.Agent.RGGenNo
RegistryBoosterURegistryBooster.exeRegistryBooster (now superseded by RegistryCleanerKit) registry optimizer utility from Uniblue Systems Limited - which will 'clean, repair and optimize your system.' Detected by Malwarebytes as PUP.Optional.Uniblue. The file is located in %ProgramFiles%UniblueRegistryBooster. If bundled with another installer or not installed by choice then remove itYes
Uniblue Registry BoosterURegistryBooster.exeRegistryBooster (now superseded by RegistryCleanerKit) registry optimizer utility from Uniblue Systems Limited - which will 'clean, repair and optimize your system.' Detected by Malwarebytes as PUP.Optional.Uniblue. The file is located in %ProgramFiles%UniblueRegistryBooster. If bundled with another installer or not installed by choice then remove itYes
Uniblue RegistryBooster 2URegistryBooster.exeRegistryBooster (now superseded by RegistryCleanerKit) registry optimizer utility from Uniblue Systems Limited - which will 'clean, repair and optimize your system.' Detected by Malwarebytes as PUP.Optional.Uniblue. The file is located in %ProgramFiles%UniblueRegistryBooster 2. If bundled with another installer or not installed by choice then remove itYes
Uniblue RegistryBooster 2009URegistryBooster.exeRegistryBooster (now superseded by RegistryCleanerKit) registry optimizer utility from Uniblue Systems Limited - which will 'clean, repair and optimize your system.' Detected by Malwarebytes as PUP.Optional.Uniblue. The file is located in %ProgramFiles%UniblueRegistryBooster. If bundled with another installer or not installed by choice then remove itYes
RegistryCleanFixMFCXregistrycleanfix.exeRegistryCleanFix rogue registry cleaner - not recommendedNo
RegistryCleverXRegistryClever.exeRegistryClever rogue registry cleaner - not recommended, removal instructions hereNo
TrayScanXRegistryCleverTray.exeRegistryClever rogue registry cleaner - not recommended, removal instructions hereNo
PDF Converter Registry Controller?RegistryController.exePart of the PDF creating/editing utilities from Nuance (was ScanSoft), often bundled with printersNo
PDF3 Registry Controller?RegistryController.exePart of the PDF creating/editing utilities from Nuance (was ScanSoft), often bundled with printersNo
PDF4 Registry Controller?RegistryController.exePart of the PDF creating/editing utilities from Nuance (was ScanSoft), often bundled with printersNo
PDF5 Registry Controller?RegistryController.exePart of the PDF creating/editing utilities from Nuance (was ScanSoft), often bundled with printersYes
PDF6 Registry Controller?RegistryController.exePart of the PDF creating/editing utilities from Nuance (was ScanSoft), often bundled with printersNo
PDF7 Registry Controller?RegistryController.exePart of the PDF creating/editing utilities from Nuance (was ScanSoft), often bundled with printersNo
PDF8 Registry Controller?RegistryController.exePart of the PDF creating/editing utilities from Nuance (was ScanSoft), often bundled with printersNo
REGISTRYCONTROLLER.EXE?RegistryController.exePart of the PDF creating/editing utilities from Nuance (was ScanSoft), often bundled with printersNo
Nuance PDF Products?RegistryController.exePart of the PDF creating/editing utilities from Nuance (was ScanSoft), often bundled with printersNo
RegistryDoctor2008Xregistrydoctor.exeRegistryDoctor2008 rogue registry cleaner - not recommended, removal instructions hereNo
RegistryDoktorFrNETXRegistryDoktor.exeDetected by Malwarebytes as Rogue.RegistryDoctor. The file is located in %ProgramFiles%Registry Doktor [version]No
RegistryFix.exeXregistryfix.exeRegistryFix rogue registry cleaner - not recommended, removal instructions here. The homepage for the tool has a poor reputationNo
RegistryGreat.exeXRegistryGreat.exeRegistry Great rogue registry cleaner - not recommendedNo
Registry HelperNRegistryHelper.ExeRegistry Helper by SafeApp Software, LLC - 'is easy-to-use software that scans, identifies, and deletes the detected Invalid Entries in your computer's registry'No
MicrosoftXRegistryKey.exeDetected by Malwarebytes as Trojan.Agent.E.Generic. The file is located in %AppData%MicrosoftNo
Register ManagerXRegistryManage.exeDetected by Trend Micro as WORM_SDBOT.AYHNo
registrymeccanicrak.exeXregistrymeccanicrak.exeDetected by Dr.Web as Trojan.DownLoader10.45703 and by Malwarebytes as Trojan.Downloader.ENo
run=XRegistryReminder.exeDetected by McAfee as APStrojan.obNo
Registry RepairURegistryRepair.exeOlder version of Glarysoft Registry Repair - 'A perfect solution allows you to safely scan, clean, and repair registry problems.' Version 5.* onwards doesn't include a startup entryNo
Registry Repair DoctorXRegistryRepair.exeRegistry Repair Doctor registry cleaner by Malware Sweeper. No longer available and not recommended as Malwarebytes detects Malware Sweeper itself as Rogue.MalwareSweeper. The file is located in %ProgramFiles%Registry Repair DoctorNo
Windows Registry Repair ProURegistryRepairPro.exeRegistry Repair Pro. 'Scans the Windows Registry for invalid or obsolete information in the registry'No
Registry ReviverURegistryReviver.exeRegistry Reviver from ReviverSoft - is 'a utility program designed to scan your computer for registry errors and fix them, to better optimize your computer's performance and stability. It is the perfect tool to perform maintenance and optimize the Windows Registry.' Detected by Malwarebytes as PUP.Optional.RegistryReviver. The file is located in %ProgramFiles%ReviversoftRegistry Reviver. If bundled with another installer or not installed by choice then remove itNo
Registry ServicesXRegistryServiceBackup.vbsDetected by Dr.Web as Win32.HLLW.Autoruner1.57255No
Network ServicesXRegistryServiceBackup.vbsDetected by Dr.Web as Trojan.Siggen3.61466 and by Malwarebytes as Trojan.AgentNo
RegistrySmartXRegistrySmart.exeDetected by Malwarebytes as Rogue.RegistrySmart. The file is located in %ProgramFiles%RegistrySmartNo
RegmanXRegistrySweeperPro.exeRegistrySweeper rogue registry cleaner - not recommendedNo
REGIST~1UREGIST~1.EXEPart of the OCR software TextBridge Pro 9.0 (and possibly earlier versions). Typically used with imaging devices such as scanners and digital cameras for creating text documents from images. This item will probably be displayed twice and will re-instate itself whenever you start the main program so leave it - once started it frees the memory it used. Its purpose and an explanation of how to correct a problem it creates for 'Send To' can be found here. Note that you don't have to uninstall TextBridge for this fix to work and the program works fine afterwards. Not used on later versions of the software - hence the 'U' recommendationNo
RegisterDropHandlerUREGIST~1.EXEPart of the OCR software TextBridge Pro 9.0 (and possibly earlier versions). Typically used with imaging devices such as scanners and digital cameras for creating text documents from images. This item will probably be displayed twice and will re-instate itself whenever you start the main program so leave it - once started it frees the memory it used. Its purpose and an explanation of how to correct a problem it creates for 'Send To' can be found here. Note that you don't have to uninstall TextBridge for this fix to work and the program works fine afterwards. Not used on later versions of the software - hence the 'U' recommendationNo
Mircrosoft Technic HelpXRegKey.exeAdded by a variant of W32.Spybot.Worm. The file is located in %System% - see hereNo
RegKillTrayNRegKillTray.exeElaborate Bytes' now discontinued DVD Region Killer utility enables you to play DVD titles made for different regions on your PC, without the hassle to switch the regionYes
DVD Region KillerNRegKillTray.exeElaborate Bytes' now discontinued DVD Region Killer utility enables you to play DVD titles made for different regions on your PC, without the hassle to switch the regionYes
CheckScan32Xregload16.exeDetected by Trend Micro as WORM_AEBOT.KNo
Registry LoaderXregloadr.exeDetected by Symantec as W32.HLLW.Gaobot.AONo
RegmonitorXregmaping.exeDetected by Symantec as W32.Beagle.DO@mmNo
Registry MechanicNRegMech.exePart of Registry Mechanic from PC Tools by Symantec (now discontinued) - which 'is an advanced registry cleaner for Windows that can safely clean, repair and optimize your registry in a few simple mouse clicks!' This entry is created when Registry Mechanic is installed on XP and loads the System Tray icon and runs a registry scan at startup - if either are enabled. Run manually at regular intervalsYes
RegistryMechanicNRegMech.exePart of Registry Mechanic from PC Tools by Symantec (now discontinued) - which 'is an advanced registry cleaner for Windows that can safely clean, repair and optimize your registry in a few simple mouse clicks!' This entry is created when Registry Mechanic is installed on XP and loads the System Tray icon and runs a registry scan at startup - if either are enabled. Run manually at regular intervalsYes
RegMechNRegMech.exePart of Registry Mechanic from PC Tools by Symantec (now discontinued) - which 'is an advanced registry cleaner for Windows that can safely clean, repair and optimize your registry in a few simple mouse clicks!' This entry is created when Registry Mechanic is installed on XP and loads the System Tray icon and runs a registry scan at startup - if either are enabled. Run manually at regular intervalsYes
Registry MonitorXregmon.exeDetected by Sophos as Troj/Bckdr-QKHNo
CheckRegDefragOnceYregopt.exeRegistry Defragger and Optimizer part of an older version of the Advanced System Optimizer utility suite by Systweak SoftwareNo
wininet.dllXregperf.exeDetected by Symantec as Trojan.ZlobNo
RegPowerCleanXRegPowerClean.exeRegistry Power Cleaner rogue registry cleaner - not recommendedNo
AUTOPROPNREGPROP.EXE WMPADDIN.DLLBoth the files are in the MS OfficeBotsFP_WMP directory. Apparently, it registers the FrontPage WiMP extensionNo
RegProtYRegprot.exeRegistryProt from DiamondCS - protects the system registry against changesNo
Registry ProtectorXregprotect.exeDetected by Trend Micro as WORM_ARIVER.ANo
RegptmensXRegptmens.exeDetected by Sophos as Troj/Bancos-EDNo
Registry CheckerXRegrun.exeDetected by Symantec as Backdoor.SdbotNo
Windows Services AgantXregs32.exeDetected by Sophos as W32/Sdbot-DIKNo
Windows Registry ScanXregscan.exeDetected by Sophos as W32/Rbot-HA and by Malwarebytes as Trojan.DownloaderNo
RegScanXRegscan.exeDetected by Sophos as Troj/Clicker-DV and by Malwarebytes as Trojan.Downloader. The file is located in %System%No
RegScanXRegscan.exeDetected by Symantec as Backdoor.Talex. The file is located in %Windir%No
Windows Registry ScanXregscan23.exeAdded by a variant of Backdoor:Win32/Rbot. The file is located in %System%No
Windows Registry ScanXregscan32.exeDetected by Trend Micro as WORM_RBOT.KENo
RegscanXregscanr.exeDetected by Sophos as Troj/Optix-SENo
Server RegistryXregscr32.exeDetected by Sophos as Troj/Bifrose-ZBNo
Windows Update ServiceXregscv.exeDetected by Sophos as W32/Agobot-AMNo
WindowsUpdateRXregserv.exeDetected by Malwarebytes as Backdoor.IRCBot.Gen. The file is located in %System%No
Registry ServerXregserv.exeAdded by a variant of W32.IRCBot. The file is located in %System% - see hereNo
Windows Registry ServicesXregserv.exeDetected by Microsoft as Worm:Win32/Slenfbot.BBNo
RegServer?regserve.exeRelated to XGI Technology's Volari graphics cards. What does it do and is it required?No
RSListenerURegServeRSListener.exeRegServe by Xionix Inc 'makes managing your computers registry easy by automatically scanning your computer for corrupt or damaged registry files.' Detected by Malwarebytes as PUP.Optional.RegDefense. The file is located in %ProgramFiles%RegServe. If bundled with another installer or not installed by choice then remove itNo
regservices.exeXregservices.exeAdded by an unidentified VIRUS, WORM or TROJAN!No
REGSERVOUREGSERVO.exeREGSERVO is the one program you need when you have to fix a damaged or corrupted registry with confidence and safety. Detected by Malwarebytes as PUP.Optional.REGServo. The file is located in %ProgramFiles%REGSERVO. If bundled with another installer or not installed by choice then remove itNo
RegShaveNregshave.exePart of the USB driver for your Fuji digital cameras - used when uninstalling the USB drivers, erasing all entries from the registry. Only required BEFORE attempting to uninstall the Fuji software or the uninstall may not work correctlyNo
Norton Anti-VirusXRegShellEx.comDetected by Malwarebytes as Backdoor.Agent.E. The file is located in %System%No
System ProfileXregsrv.exeDetected by Trend Micro as BKDR_OPTIX.12BNo
regsrv.exeXregsrv.exeDetected by Malwarebytes as PasswordStealer.Agent. The file is located in %System%No
REGEDITXRegsrv32.comDetected by Symantec as W32.HLLW.SouthghostNo
[executed file name]XRegsrv32.comDetected by Symantec as W32.HLLW.SouthghostNo
Microsoft DLL RegistrationXregsrv32.exeDetected by Trend Micro as TROJ_VICENOR.AE and by Malwarebytes as Backdoor.Agent.MDRNo
Windows Primary LoginXregsrv32.exeDetected by Microsoft as Worm:Win32/Pushbot and by Malwarebytes as Backdoor.Agent. The file is located in %AppData%O-858454-6314-2-64No
Registry ServerXregsrv32.exeDetected by Sophos as W32/Rbot-GMNo
Server RegistryXregsrv32.exeDetected by Sophos as Troj/VB-EJDNo
Reg ServiceXREGSRV32.EXEDetected by Trend Micro as WORM_RBOT.ZWNo
Microsoft DLL RegistaationXregsrv33.exeDetected by Malwarebytes as Trojan.Agent. The file is located in %AppData%No
Microsoft DLL RegistrationsXregsrv34.exeDetected by Malwarebytes as Trojan.Agent.AQM. The file is located in %AppData%No
Microsoft DLL RegistrationXregsrv64.exeDetected by Sophos as Troj/VBKrypt-AL and by Malwarebytes as Backdoor.Agent.MDRNo
RegSrv64DXRegSrv64D.exEDetected by Trend Micro as WORM_WINKO.AONo
HControlUserXRegSrvc.exeDetected by Dr.Web as Trojan.MulDrop4.3133No
regsrvcXregsrvc.exeDetected by Sophos as Troj/Stoped-ANo
Windows UpdateXRegSrvc32.exeDetected by Dr.Web as Trojan.DownLoader8.703 and by Malwarebytes as Worm.InjectNo
RegsvXregsv.exeSearch hijacker - redirecting to scheo.comNo
RegsvcXregsv.exeAdded by unidentified malware. The file is located in %Windir%systemNo
Registry ServiceXregsvc.exeDetected by Sophos as Troj/IRCBot-ZMNo
MS SecurityXRegSvc.exeDetected by McAfee as RDN/Generic.dx!dcq and by Malwarebytes as Backdoor.Agent.IMNNo
Task CommanderXregsvc32.exeDetected by Sophos as W32/Agobot-RXNo
MSRegSvcXregsvc32.exeHomepage hijacker that changes your homepage to an adult content siteNo
regsvc32Xregsvc32.exeHomepage hijacker that changes your homepage to an adult content siteNo
Generic Service ProcessXregsvc32.exeDetected by Symantec as W32.Gaobot.UJ and by Malwarebytes as Backdoor.IRCBot.GenNo
regsvcdllUregsvcdll.exePower Spy surveillance software. Uninstall this software unless you put it there yourselfNo
NetWireXRegSvcs.exeDetected by Sophos as Troj/Malit-AE and by Malwarebytes as Backdoor.Agent.E. Note - this entry either replaces or loads the legitimate 'RegSvcs.exe' process which is located in %Windir%Microsoft.NETFrameworkv2.0.50727. Which is the case is unknown at this timeNo
NetWireXRegSvcs.exeDetected by Sophos as Troj/Agent-AFXD and by Malwarebytes as Backdoor.Agent.E. Note - this entry either replaces or loads the legitimate 'RegSvcs.exe' process which is located in %Windir%Microsoft.NETFrameworkv4.0.30319. Which is the case is unknown at this timeNo
AudioCodecXRegSvcs.exeDetected by Dr.Web as Trojan.PWS.Siggen1.4248 and by Malwarebytes as Trojan.Agent. Note - this entry either replaces or loads the legitimate 'RegSvcs.exe' process which is located in %Windir%Microsoft.NETFrameworkv4.0.30319. Which is the case is unknown at this timeNo
RegSvcs.exeXRegSvcs.exeDetected by Malwarebytes as Trojan.Agent. Note - the file is located in %UserStartup% and its presence there ensures it runs when Windows startsNo
RegSvcsNETXRegSvcsNET.exeDetected by Dr.Web as Trojan.DownLoader11.29025 and by Malwarebytes as Backdoor.Agent.DCENo
Registry ServXregsvr.exeDetected by Malwarebytes as Backdoor.Bot. The file is located in %System%No
Msn MesssengerXregsvr.exeDetected by Sophos as Troj/Agent-GXM and by Malwarebytes as Trojan.IMWormNo
Yahoo MessenggerXregsvr.exeDetected by Symantec as W32.Imaut.CN and by Malwarebytes as Backdoor.BotNo
DHCP ServerXregsvr.exeDetected by Sophos as W32/Rbot-PR and by Malwarebytes as Backdoor.BotNo
regsvrXregsvr.exeDetected by Sophos as Troj/WebMoney-G and by Malwarebytes as Backdoor.BotNo
Windows Registry ServiceXregsvr16.exeDetected by McAfee as RDN/Generic.grp!d and by Malwarebytes as Backdoor.AgentNo
#VMGCLIENTXregsvr32 /s #VMGCLIENT.jpgDetected by Malwarebytes as Trojan.Banker.VMG - where # represents a digit. Note that regsvr32.exe is a legitimate Microsoft file used to register and unregister OLE controls and shouldn't be deleted. The '#VMGCLIENT.jpg' file is located in %AppData% - see examples hereNo
evxXregsvr32 /s evx.r3xDetected by Sophos as Troj/Agent-ZIY and by Malwarebytes as Trojan.Banker. Note that regsvr32.exe is a legitimate Microsoft file used to register and unregister OLE controls and shouldn't be deleted. The 'evx.r3x' file is located in %AppData%No
Kazaa Download Accelerator Updater (required)Xregsvr32 /s kdp[random].dllSafeguardProtect/Veevo hijacker. Note that regsvr32.exe is a legitimate Microsoft file used to register and unregister OLE controls and shouldn't be deleted. The 'KDP[random].dll' file is located in %System%No
MsmqIntCert?regsvr32 /s mqrt.dllMicrosoft Message Queue Server - Internal Certificate - see here for more info and here for a potential problem. Is it required?No
mshtmllXregsvr32 /s mshtmll.dllDetected by ThreatTrack Security as Trojan-Downloader.Win32.Delf.bas. Note that regsvr32.exe is a legitimate Microsoft file used to register and unregister OLE controls and shouldn't be deleted. The 'mshtmll.dll' file is located in %System%No
Popup Defence UpdaterXregsvr32 /s PDF[random].dllSafeguardProtect/Veevo hijacker. Note that regsvr32.exe is a legitimate Microsoft file used to register and unregister OLE controls and shouldn't be deleted. The 'pdf[random].dll' file is located in %System%No
SafeGuard Popup Updater (required)Xregsvr32 /s PDF[random].dllSafeguardProtect/Veevo hijacker. Note that regsvr32.exe is a legitimate Microsoft file used to register and unregister OLE controls and shouldn't be deleted. The 'PDF[random].dll' file is located in %System%No
SafeGuard Popup Blocker UpdaterXregsvr32 /s sfg[random].dllSafeguardProtect/Veevo hijacker. Note that regsvr32.exe is a legitimate Microsoft file used to register and unregister OLE controls and shouldn't be deleted. The 'sfg[random].dll' file is located in %System%No
SafeGuard Popup Blocker Updater (required)Xregsvr32 /s sfg[random].dllSafeguardProtect/Veevo hijacker. Note that regsvr32.exe is a legitimate Microsoft file used to register and unregister OLE controls and shouldn't be deleted. The 'sfg[random].dll' file is located in %System%No
SafeGuard Popup Updater (required)Xregsvr32 /s sfg[random].dllSafeguardProtect/Veevo hijacker. Note that regsvr32.exe is a legitimate Microsoft file used to register and unregister OLE controls and shouldn't be deleted. The 'sfg[random].dll' file is located in %System%No
PCShieldXregsvr32 /s sfg_[random].dllSafeguardProtect/Veevo hijacker. Note that regsvr32.exe is a legitimate Microsoft file used to register and unregister OLE controls and shouldn't be deleted. The 'sfg_[random].dll' file is located in %System%No
sslXregsvr32 /s ssheay.dllDetected by Malwarebytes as Trojan.Agent. Note that regsvr32.exe is a legitimate Microsoft file used to register and unregister OLE controls and shouldn't be deleted. The 'ssheay.dll' file is located in %AppData%opensslNo
Popup Blocker UpdaterXregsvr32 /s veev[random].dllSafeguardProtect/Veevo hijacker. Note that regsvr32.exe is a legitimate Microsoft file used to register and unregister OLE controls and shouldn't be deleted. The 'veev[random].dll' file is located in %System%No
MSNXregsvr32 /s Winetwork.dllDetected by McAfee as Downloader.a!oq and by Malwarebytes as Trojan.Agent. Note that regsvr32.exe is a legitimate Microsoft file used to register and unregister OLE controls and shouldn't be deleted. The 'Winetwork.dll' file is located in %Root%No
dmnXregsvr32 /s [filename].jpgDetected by Malwarebytes as Trojan.Banker.EME. Note that regsvr32.exe is a legitimate Microsoft file used to register and unregister OLE controls and shouldn't be deleted. The '[filename].jpg' file is located in %AppData% - see an example hereNo
VmlistXregsvr32 /s [path] apphelps.dllDetected by Total Defense as Win32/Almanahe.A. Note that regsvr32.exe is a legitimate Microsoft file used to register and unregister OLE controls and shouldn't be deleted. The 'apphelps.dll' file is located in %Windir%AppPatchNo
yghXregsvr32 /s [UserName].jpgDetected by Malwarebytes as Trojan.Banker. Note that regsvr32.exe is a legitimate Microsoft file used to register and unregister OLE controls and shouldn't be deleted. The '[UserName].jpg' file is located in %AppData%No
[UserName]Xregsvr32 /s [username].jpgDetected by Malwarebytes as Trojan.Banker. Note that regsvr32.exe is a legitimate Microsoft file used to register and unregister OLE controls and shouldn't be deleted. The '[username].jpg' file is located in %AppData%No
dw1Xregsvr32 /s [UserName].jpgDetected by Malwarebytes as Trojan.Banker. Note that regsvr32.exe is a legitimate Microsoft file used to register and unregister OLE controls and shouldn't be deleted. The '[UserName].jpg' file is located in %AppData%No
uninstalXregsvr32 image.dllCoolWebSearch parasite variant. Note that regsvr32.exe is a legitimate Microsoft file used to register and unregister OLE controls and shouldn't be deleted. The 'image.dll' file is located in %System%No
dispraisersXregsvr32 [path] ctfmonm.dllDetected by Symantec as Infostealer.Rodagose. Note that regsvr32.exe is a legitimate Microsoft file used to register and unregister OLE controls and shouldn't be deleted. The 'ctfmonm.dll' file is located in %Windir%No
WINUPXregsvr32 [path] [filename].dllDetected by Malwarebytes as Trojan.Agent.WNUGen. Note that regsvr32.exe is a legitimate Microsoft file used to register and unregister OLE controls and shouldn't be deleted. The '[filename].dll' file is located in %Temp%No
wuaucltXregsvr32 [path] [filename].dllDetected by Malwarebytes as Trojan.Downloader. Note that regsvr32.exe is a legitimate Microsoft file used to register and unregister OLE controls and shouldn't be deleted. The DLL file is located in %AppData%Microsoftwuauclt - see an example hereNo
Windows Desktop UpdateXregsvr32.exeDetected by McAfee as RDN/Ransom and by Malwarebytes as Backdoor.Agent.DC. Note - this is not the legitimate regsvr32.exe process, which is located in %System%. This one is located in %LocalAppData%GoogleNo
Generic Service ProcessXregsvr32.exeDetected by Sophos as W32/Agobot-JU and by Malwarebytes as Backdoor.IRCBot.GenNo
WU4_RegSvr?regsvr32.exe /s AUHOOK.DLLRelated to Windows AutoUpdate on WinME (and maybe others). Loads via HKLMRunOnce and the 'AUHOOK.DLL' file is located in %System%. See here for more informationNo
FSCBoss.exeNregsvr32.exe /s FSCBoss.exeFree Store Club shop online softwareNo
SchedulerManagementXRegsvr32.exe /s NPDateControl.dllDetected by Malwarebytes as Trojan.Agent. Note that regsvr32.exe is a legitimate Microsoft file used to register and unregister OLE controls and shouldn't be deleted. The 'NPDateControl.dll' file is located in %CommonAppData%{7414692D-4FF3-3F37-E9D3-8FB92EA723DD}No
DelayHandlersXregsvr32.exe /s NPLoadRegistry.dllDetected by Malwarebytes as Trojan.Agent. Note that regsvr32.exe is a legitimate Microsoft file used to register and unregister OLE controls and shouldn't be deleted. The 'NPLoadRegistry.dll' file is located in %CommonAppData%{C565A1F1-A0C5-DEB6-76C4-DC251A3C1A98}No
AssociationStartXRegsvr32.exe /s NPShellApp.dllDetected by Malwarebytes as Trojan.Agent. Note that regsvr32.exe is a legitimate Microsoft file used to register and unregister OLE controls and shouldn't be deleted. The 'NPShellApp.dll' file is located in %CommonAppData%{C743D427-453E-A4D6-0A2F-BF565720C267}No
OlqlarvXregsvr32.exe /s Olqlarv.dllDetected by Malwarebytes as Trojan.Chrome.INJ. Note that regsvr32.exe is a legitimate Microsoft file used to register and unregister OLE controls and shouldn't be deleted. The 'Olqlarv.dll' file is located in %LocalAppData%VirtualStoreNo
supdate2.dllXregsvr32.exe /s supdate2.dllDetected by Sophos as Troj/Zlob-VL. Note that regsvr32.exe is a legitimate Microsoft file used to register and unregister OLE controls and shouldn't be deleted. The 'supdate2.dll' file is located in %System%No
WU2_RegSvr?regsvr32.exe /s WUAUPD98.DLLRelated to Windows AutoUpdate on WinME (and maybe others). Loads via HKLMRunOnce and the 'WUAUPD98.DLL' file is located in %System%. See here for more informationNo
[6 characters]Xregsvr32.exe /s [6 characters].datDetected by Malwarebytes as Trojan.Agent.RNSGen. Note that regsvr32.exe is a legitimate Microsoft file used to register and unregister OLE controls and shouldn't be deleted. The file is located in %CommonAppData% - see an example hereNo
CryptoUpdateXregsvr32.exe /s [path to file]Detected by Dr.Web as Trojan.DownLoader12.46475 and by Malwarebytes as Trojan.Ransom.CryptoWall. Note that regsvr32.exe is a legitimate Microsoft file used to register and unregister OLE controls and shouldn't be deleted, see examples here and hereNo
REGSCRLIBXregsvr32.exe /s [path] scrrun.dllDetected by McAfee as MultiDropper-SG. Note that regsvr32.exe is a legitimate Microsoft file used to register and unregister OLE controls and shouldn't be deleted. The 'scrrun.dll' file is located in %System%No
sukuwdoaXregsvr32.exe /s [path] sukuwdoa.datDetected by Malwarebytes as Trojan.FakeMS. Note that regsvr32.exe is a legitimate Microsoft file used to register and unregister OLE controls and shouldn't be deleted. The 'sukuwdoa.dat' file is located in %CommonAppData%No
WinResSyncXregsvr32.exe /s [path] [filename].rsDetected by Malwarebytes as Trojan.Agent.TPL. Note that regsvr32.exe is a legitimate Microsoft file used to register and unregister OLE controls and shouldn't be deleted. See an example hereNo
WinResSyncUregsvr32.exe /s [path] {GUID}.rsDetected by Malwarebytes as PUP.Optional.WinResSync.Generic. Note that regsvr32.exe is a legitimate Microsoft file used to register and unregister OLE controls and shouldn't be deleted. The file is located in %AppData%MicrosoftProtect. If bundled with another installer or not installed by choice then remove it, removal instructions hereNo
apnhzmXregsvr32.exe apnhzm.datDetected by Malwarebytes as Trojan.Ransom.Gen. Note that regsvr32.exe is a legitimate Microsoft file used to register and unregister OLE controls and shouldn't be deleted. The 'apnhzm.dat' file is located in %CommonAppData%No
RegBarUregsvr32.exe bocaitoolbar.dllBocaiToolbar adware. Note that regsvr32.exe is a legitimate Microsoft file used to register and unregister OLE controls and shouldn't be deleted. The 'bocaitoolbar.dll' file is located in %ProgramFiles%blogmarkNo
AsioRegUregsvr32.exe ctasio.dllASIO (Audio Stream In/Out) drivers for the SoundBlaster Audigy 2 series soundcards - for recording and home project studios. Required if you use this functionalityNo
AsioThk32RegUregsvr32.exe ctasio.dllASIO (Audio Stream In/Out) drivers for the SoundBlaster Audigy 2 series soundcards - for recording and home project studios. Required if you use this functionalityNo
mfhsornwnduyXregsvr32.exe gisyflngpshcvuakv.dllPro AntiSpyware 2009 rogue spyware remover - not recommended, removal instructions here. Note that regsvr32.exe is a legitimate Microsoft file used to register and unregister OLE controls and shouldn't be deleted. The 'gisyflngpshcvuakv.dll' file is located in %System%No
Ir41_32.axUregsvr32.exe Ir41_32.axIntel® Indeo® video 4.4 Decompression Filter related. The 'Ir41_32.ax' file is located in %System%No
kvern16.dllXregsvr32.exe kvern16.dllDailyWinner adware. Note that regsvr32.exe is a legitimate Microsoft file used to register and unregister OLE controls and shouldn't be deleted. The 'kvern16.dll' file is located in %System%No
Oppics UpdateUregsvr32.exe PMFileReader.dllDetected by Malwarebytes as PUP.Optional.Acronet. Note that regsvr32.exe is a legitimate Microsoft file used to register and unregister OLE controls and shouldn't be deleted. The 'PMFileReader.dll' file is located in %LocalAppData%Oppics. If bundled with another installer or not installed by choice then remove itNo
rmoc3260.dll OCXUregsvr32.exe rmoc3260.dllA module that contains COM components for media playback used by both RealPlayer and Windows Media Player - see here. The 'rmoc3260.dll' file is located in %System%No
vern16.dllXregsvr32.exe vernn16.dllDailyWinner adware. Note that regsvr32.exe is a legitimate Microsoft file used to register and unregister OLE controls and shouldn't be deleted. The 'vernn16.dll' file is located in %System%No
OppicsUregsvr32.exe [filename].dllDetected by Malwarebytes as PUP.Optional.Acronet. Note that regsvr32.exe is a legitimate Microsoft file used to register and unregister OLE controls and shouldn't be deleted. The '[filename].dll' file is located in %LocalAppData%Oppics. If bundled with another installer or not installed by choice then remove itNo
AproQaytuXregsvr32.exe [path] AproQaytu.datDetected by Malwarebytes as Trojan.Agent.PP. Note that regsvr32.exe is a legitimate Microsoft file used to register and unregister OLE controls and shouldn't be deleted. The 'AproQaytu.dat' file is located in %CommonAppData%AproQaytuNo
Register SeqChk?regsvr32.exe [path] csseqchk.dllThe file is located in %System%No
MSSecurityXregsvr32.exe [path] dump21cb.dllDetected by Symantec as Trojan.Denpur and by Malwarebytes as Trojan.InfoStealer.DLL. Note that regsvr32.exe is a legitimate Microsoft file used to register and unregister OLE controls and shouldn't be deleted. The 'dump21cb.dll' file is located in %CommonAppData%No
EmdaNzagiXregsvr32.exe [path] EmdaNzagi.datDetected by Malwarebytes as Trojan.Ransom.ED. Note that regsvr32.exe is a legitimate Microsoft file used to register and unregister OLE controls and shouldn't be deleted. The 'EmdaNzagi.dat' file is located in %CommonAppData%No
ErziZsomXregsvr32.exe [path] ErziZsom.datDetected by Malwarebytes as Trojan.Tepfer.FA. Note that regsvr32.exe is a legitimate Microsoft file used to register and unregister OLE controls and shouldn't be deleted. The 'ErziZsom.dat' file is located in %CommonAppData%ErziZsomNo
IvyiFyeyXregsvr32.exe [path] IvyiFyey.datDetected by Malwarebytes as Trojan.Tepfer.FA. Note that regsvr32.exe is a legitimate Microsoft file used to register and unregister OLE controls and shouldn't be deleted. The 'IvyiFyey.dat' file is located in %CommonAppData%IvyiFyeyNo
GosiJuwvXregsvr32.exe [path] NoneLmalu.srqDetected by Malwarebytes as Trojan.FakeMS. Note that regsvr32.exe is a legitimate Microsoft file used to register and unregister OLE controls and shouldn't be deleted. The 'NoneLmalu.srq' file is located in %CommonAppData%GosiJuwvNo
OmcadEyuraXregsvr32.exe [path] OmcadEyura.datDetected by Malwarebytes as Trojan.Ransom.Gen. Note that regsvr32.exe is a legitimate Microsoft file used to register and unregister OLE controls and shouldn't be deleted. The 'OmcadEyura.dat' file is located in %CommonAppData%No
owphelkgXregsvr32.exe [path] owphelkg.datDetected by Malwarebytes as Trojan.Ransom.Gend. Note that regsvr32.exe is a legitimate Microsoft file used to register and unregister OLE controls and shouldn't be deleted. The 'owphelkg.dat' file is located in %CommonAppData%No
UzmmmediaXregsvr32.exe [path] rqhsebbx.dllDetected by Malwarebytes as Trojan.Boaxxe. Note that regsvr32.exe is a legitimate Microsoft file used to register and unregister OLE controls and shouldn't be deleted. The 'rqhsebbx.dll' file is located in %LocalAppData%URBmediaNo
ttbuoyikXregsvr32.exe [path] ttbuoyik.datDetected by Malwarebytes as Trojan.Ransom.Gend. Note that regsvr32.exe is a legitimate Microsoft file used to register and unregister OLE controls and shouldn't be deleted. The 'ttbuoyik.dat' file is located in %CommonAppData%No
UjorIpujiXregsvr32.exe [path] UjorIpuji.datDetected by Malwarebytes as Trojan.Ransom.Gen. Note that regsvr32.exe is a legitimate Microsoft file used to register and unregister OLE controls and shouldn't be deleted. The 'UjorIpuji.dat' file is located in %CommonAppData%No
ypkalqXregsvr32.exe [path] ypkalq.datDetected by Malwarebytes as Trojan.Ransom.Gend. Note that regsvr32.exe is a legitimate Microsoft file used to register and unregister OLE controls and shouldn't be deleted. The 'ypkalq.dat' file is located in %CommonAppData%No
[UserName]#XREGSVR32.EXE [path] [UserName]#.jpgDetected by Malwarebytes as Trojan.Banker - where # represents a digit. Note that regsvr32.exe is a legitimate Microsoft file used to register and unregister OLE controls and shouldn't be deleted. The '[UserName]#.jpg' file is located in %AppData%No
xhehjnnlqercberXregsvr32.exe [random name].dllMxliveMedia adware. Note that regsvr32.exe is a legitimate Microsoft file used to register and unregister OLE controls and shouldn't be deleted. The random DLL file is located in %System%No
Compatibility Service ProcessXregsvs.exeDetected by Symantec as W32.Gaobot.YNNo
regsyncXregsync.exeDetected by Symantec as Spyware.SafeSurfingNo
Registry SystemXRegsys.exeAdded by a variant of W32.IRCBot. The file is located in %System% - see hereNo
Reg_WFTXRegsysw.comDetected by Symantec as W32.WilsefNo
Reg_WFTXRegsysw.exeDetected by Trend Micro as WORM_WILSEF.ANo
RegTaskURegTask.exeRegTask by Time Pioneer Limited 'implements the use of a high performing algorithm that of which will immediately find all inconsistencies with the registry, as well as provide the user a list of everything causing errors. From there, you are able to select which errors should be repaired.' Detected by Malwarebytes as PUP.Optional.RegTask. The file is located in %ProgramFiles%RegTask. If bundled with another installer or not installed by choice then remove itNo
Registration-INSDVDNRegTool.exeRegistration reminder for Pinnacle Instant CD/DVD burning and authoring software from Pinnacle SystemsNo
Registration-InstantCopyNRegTool.exeRegistration reminder for Pinnacle InstantCopy burning software from Pinnacle SystemsNo
Registration-Liquid EditionNRegTool.exeRegistration reminder for Pinnacle Liquid professional video editing software from Pinnacle Systems. It became Avid Liquid with the acquisition of Pinnacle Systems by Avid Technology, Inc but has since reached End of LifeNo
Registration-PCTVNRegTool.exeRegistration reminder for the Pinnacle PCTV solution for watching and recording TV on a desktop/laptop from Pinnacle Systems (which became Avid Technology and then Corel). The Pinnacle PCTV product line was sold to Hauppauge DigitalNo
Registration-PCTV DeluxeNRegTool.exeRegistration reminder for the Pinnacle PCTV solution for watching and recording TV on a desktop/laptop from Pinnacle Systems (which became Avid Technology and then Corel). The Pinnacle PCTV product line was sold to Hauppauge DigitalNo
Registration-PCTV SatNRegTool.exeRegistration reminder for the Pinnacle PCTV solution for watching and recording TV on a desktop/laptop from Pinnacle Systems (which became Avid Technology and then Corel). The Pinnacle PCTV product line was sold to Hauppauge DigitalNo
Registration-Pinnacle Edition 5NRegTool.exeRegistration reminder for Pinnacle Edition realtime DV editing and authoring solution from Pinnacle SystemsNo
Registration-Pinnacle ExpressNRegTool.exeRegistration reminder for Pinnacle Express DVD authoring software from Pinnacle SystemsNo
Registration-Pinnacle ExpressionNRegTool.exeRegistration reminder for Pinnacle Expression DVD authoring software from Pinnacle SystemsNo
Registration-Pinnacle Systems DV500NRegTool.exeRegistration reminder for Pinnacle DVD500 realtime DV editing solution from Pinnacle SystemsNo
Registration-Studio 7NRegTool.exeRegistration reminder for Pinnacle Studio 7 home video editing software from Pinnacle SystemsNo
Registration-Studio 7 SENRegTool.exeRegistration reminder for Pinnacle Studio 7 SE home video editing software from Pinnacle SystemsNo
Registration-Studio 8NRegTool.exeRegistration reminder for Pinnacle Studio 8 home video editing software from Pinnacle SystemsNo
Registration-Studio 8 SENRegTool.exeRegistration reminder for Pinnacle Studio 8 SE home video editing software from Pinnacle SystemsNo
MicrosoftCorpXregtray.exeDetected by Kaspersky as Backdoor.Win32.Poison.ahnw and by Malwarebytes as Trojan.Agent.MSGen. The file is located in %System%No
MicrosoftNAPCXregtray.exeDetected by Kaspersky as Backdoor.Win32.Poison.ahnw and by Malwarebytes as Backdoor.Bot. The file is located in %System%No
RegTweakURegTwk.exeRage3d Tweak - ATI Radeon tweaker which allows access to registry tweak options, custom display modes, refresh rates and overclocking all through an easy to use interfaceNo
nvida_driverXregupdate.exeDetected by McAfee as RDN/Generic.bfr and by Malwarebytes as Backdoor.Agent.DCENo
RegUseURegUse.exeRegUse registry utility by Honlyn Limited - 'Ready to End PC Errors? Make it Quick. Make it Easy. Scan The Registry, Correct The Errors, and Pump Up The System Speed. Registry faults cause your computer to run slower. Registry faults generate Windows error messages.' Detected by Trend Micro as PUA_REGUSE and by Malwarebytes as PUP.Optional.RegUse. The file is located in %ProgramFiles%RegUse. If bundled with another installer or not installed by choice then remove itNo
regValue.exeXregValue.exeDetected by Dr.Web as Win32.HLLW.Autoruner2.4540. Note - the file is located in %AllUsersStartup% and its presence there ensures it runs when Windows startsNo
RegVerXREGVER.EXEDetected by Trend Micro as BKDR_LATINUS.16No
RegVfy32XRegverif32.exeDetected by Symantec as W32.Sygyp.A@mmNo
loadXregview.exeDetected by Malwarebytes as Trojan.Regview. Note - this entry modifies the legitimate HKCUSoftwareMicrosoftWindows NTCurrentVersionWindows 'load' value data to include the file 'regview.exe' (which is located in %Root%{$####-####-####-####-####$} - where # represents a digit), see examples here and hereNo
Windows Registry ViewerXregview.exe -rundll32 /SYSTEM32 taskmgr.exeDetected by Malwarebytes as Trojan.Regview. The file is located in %Root%{$####-####-####-####-####$} - where # represents a digit, see examples here and here. Note - do not delete the legitimate taskmgr.exe process which is always located in %System%No
regWinkXregWink.exeDetected by Dr.Web as Trojan.MulDrop5.34020 and by Malwarebytes as Trojan.Agent.E. Note - this entry loads from the Windows Startup folder and the file is located in %Root%NVIDIADisplayDriverNo
RegWiz.vbsXRegWiz.vbsDetected by McAfee as Generic Dropper and by Malwarebytes as Trojan.Agent.VBS. Note - the file is located in %UserStartup% and its presence there ensures it runs when Windows startsNo
RegWorkURegWork.exeRegWork history cleaner by Honlyn Limited - 'helps you make your computer more effective by allowing you to delete unneeded temporary internet files, delete cookies & much more.' Detected by Symantec as PUA.RegWork and by Malwarebytes as PUP.Optional.RegWork. The file is located in %ProgramFiles%RegWork. If bundled with another installer or not installed by choice then remove itNo
rejestrXrejestr.exeDetected by Dr.Web as Trojan.DownLoader4.633No
Kinofilmoff.NetXReklamer.exeDetected by Sophos as Troj/Agent-NGX and by Malwarebytes as Trojan.InfoStealerNo
LauncherNrelaunch.exeAudio Applications Launcher for the Philips Rythmic Edge soundcard (the Philips Rhythmic Edge is the same as the Thunderbird PCI soundcard - see TBtray)No
ReloadXreload.exeDetected by Symantec as Trojan.LazarNo
reloadXreload.vbsDetected by McAfee as VBS/Loveletter.asNo
Memory relocation serviceXreloc32.exeDetected by Symantec as W32.RelfeerNo
MacromediaFleshXRelockSystem.exeDetected by Malwarebytes as Trojan.Banker.E. The file is located in %AppData%RelockSystemNo
TheCoolerXrelooc'exe.sysDetected by Dr.Web as Trojan.DownLoader11.5838 and by Malwarebytes as Trojan.Downloader.ENo
SystemProviderXreloocsys.comDetected by Dr.Web as Trojan.DownLoader11.10508 and by Malwarebytes as Trojan.Agent.SP. The file is located in %System%No
SystemProviderXreloocsys.comDetected by Dr.Web as Trojan.DownLoader11.34135 and by Malwarebytes as Trojan.Agent.SP. The file is located in %Temp%No
TheCoolerXreloocsys.exeDetected by Dr.Web as Trojan.DownLoader11.14877 and by Malwarebytes as Trojan.Downloader.ENo
browserXremcos.exeDetected by Malwarebytes as Spyware.KeyLogger. The file is located in %AppData%remcosNo
RemHelpNRemhelp.exeBT Voyager ADSL Modem Help relatedNo
BReaderNremin.exeBirthday Reminder 5.0 - as the name impliesNo
Scanner Reminder?remind.exePart of older versions of the range of internet security products from Quick Heal - including Total Security, Internet Security and AntiVirus. Also included by vendors who use the Quick Heal engine such as Omniquad and iQon. What does it do and is it required?No
reminder-ScanSoft Product RegistrationNREMIND32.EXERegistration reminder for ScanSoft products such as PaperPort, OmniPage & TextBridgeNo
reminder-ScanSoft Produkt RegistrierungNREMIND32.EXERegistration reminder for ScanSoft products such as PaperPort, OmniPage & TextBridgeNo
Pinnacle Systems - Studio FamilyNRemind32.exeRegistration reminder for the Pinnacle PCTV solution for watching and recording TV on a desktop/laptop from Pinnacle Systems (which became Avid Technology and then Corel). The Pinnacle PCTV product line was sold to Hauppauge DigitalNo
Hewlett-Packard RecorderNRemind32.exeHP multifunction registrationNo
Corel RegistrationNRemind32.exeRegistration reminder for Corel productsNo
Reminder-cpqXXXXXNremind32.exeCompaq printer registration reminder - where X represents a digitNo
Reminder-hpcXXXXXNremind32.exeHP CD-Writer Plus registration reminder - where X represents a digit. The file is located in %ProgramFiles%CD-Writer PlusE-RegNo
Reminder-hpcXXXXXNremind32.exeHP DeskJet printer registration reminder - where X represents a digit. The file is located in %ProgramFiles%HP DeskJet [Model] SerieseregNo
Reminder-hpcXXXXXNRemind32.exeHP C series digital camera registration reminder - where X represents a digit. The file is located in %ProgramFiles%HP PhotoSmartC[model] CameraRegistrationNo
Reminder-hpcXXXXXNRemind32.exeHP digital camera registration reminder - where X represents a digit. The file is located in %ProgramFiles%HP PhotoSmartDigital CameraREGISTERNo
Reminder-iqiXXXXXNREMIND32.EXEHP digital camera registration reminder - where X represents a digit. The file is located in %ProgramFiles%HP PhotoSmartDigital CameraREGISTERNo
PC Pitstop Diskmd3 ReminderUReminder-Diskmd3.exeRegistration reminder for the Disk MD disk defragmenter utility from PC Pitstop LLC - which is detected by Malwarebytes as PUP.Optional.DiskMD. The file is located in %ProgramFiles%PCPitstopDiskMD3. If bundled with another installer or not installed by choice then remove itYes
PitFrame ModuleUReminder-Diskmd3.exeRegistration reminder for the Disk MD disk defragmenter utility from PC Pitstop LLC - which is detected by Malwarebytes as PUP.Optional.DiskMD. The file is located in %ProgramFiles%PCPitstopDiskMD3. If bundled with another installer or not installed by choice then remove it. This is the 7/Vista MSConfig and Windows Defender entryYes
Reminder-Diskmd3UReminder-Diskmd3.exeRegistration reminder for the Disk MD disk defragmenter utility from PC Pitstop LLC - which is detected by Malwarebytes as PUP.Optional.DiskMD. The file is located in %ProgramFiles%PCPitstopDiskMD3. If bundled with another installer or not installed by choice then remove itYes
PC Pitstop Optimize ReminderUReminder-Optimize3.exeRegistration reminder for the Optimize system optimization utility from PC Pitstop LLC - which is detected by Malwarebytes as PUP.Optional.PCPOptimize. The file is located in %ProgramFiles%PCPitstopOptimize3. If bundled with another installer or not installed by choice then remove itYes
PitFrame ModuleUReminder-Optimize3.exeRegistration reminder for the Optimize system optimization utility from PC Pitstop LLC - which is detected by Malwarebytes as PUP.Optional.PCPOptimize. The file is located in %ProgramFiles%PCPitstopOptimize3. If bundled with another installer or not installed by choice then remove it. This is the 7/Vista MSConfig and Windows Defender entry from an earlier releaseYes
Reminder-Optimize3UReminder-Optimize3.exeRegistration reminder for the Optimize system optimization utility from PC Pitstop LLC - which is detected by Malwarebytes as PUP.Optional.PCPOptimize. The file is located in %ProgramFiles%PCPitstopOptimize3. If bundled with another installer or not installed by choice then remove itYes
PC MaticNReminder-PCMatic.exeRegistration reminder for the PC Matic utility suite from PC Pitstop LLC - which 'provides the best protection against modern threats by utilizing a white list that allows only trusted applications to run and blocking the polymorphic viruses that escape most security products today'Yes
PC Pitstop PC Matic ReminderNReminder-PCMatic.exeRegistration reminder for the PC Matic utility suite from PC Pitstop LLC - which 'provides the best protection against modern threats by utilizing a white list that allows only trusted applications to run and blocking the polymorphic viruses that escape most security products today'Yes
Reminder-PCMaticNReminder-PCMatic.exeRegistration reminder for the PC Matic utility suite from PC Pitstop LLC - which 'provides the best protection against modern threats by utilizing a white list that allows only trusted applications to run and blocking the polymorphic viruses that escape most security products today'Yes
MedionReminder?Reminder.exePart of PowerRecover protection and recovery software from CyberLink. What does it do and is it required?No
Vinade ReminderUReminder.exeVinade Reminder from Vinade Solutions Inc - 'With this easy to use reminder tool you can send your reminder to your screen, cell phone, pager, or email. It has a very user friendly interface with an easy to use wizard for creating your reminders'No
PC Pitstop Disk MDNReminder.exeRegistration reminder for Disk MD 2.0 - a disk defragmenter utility from PC Pitstop LLC. Now superseded by Disk MD 3.0 (which is detected by Malwarebytes as PUP.Optional.DiskMD). This is the 7/Vista MSConfig and Windows Defender entryYes
PC Pitstop Optimize ReminderNReminder.exeRegistration reminder for Optimize 2.0 - a system optimization utility from PC Pitstop LLC. Now superseded by Optimize 3.0 (which is detected by Malwarebytes as PUP.Optional.PCPOptimize)Yes
Kana ReminderNReminder.exeKana Reminder is a program which can be used to set a reminder to be triggered at a specified timeNo
PitFrame ModuleNReminder.exeRegistration reminder for Optimize 2.0 - a system optimization utility from PC Pitstop LLC. Now superseded by Optimize 3.0 (which is detected by Malwarebytes as PUP.Optional.PCPOptimize). This is the 7/Vista MSConfig and Windows Defender entryYes
CreateCD_ReminderNreminder.exeReminder to create system recovery CD/DVDs on a Sony Vaio laptop or desktopNo
PCPitstop Disk MD Registration ReminderNReminder.exeRegistration reminder for Disk MD 2.0 - a disk defragmenter utility from PC Pitstop LLC. Now superseded by Disk MD 3.0 (which is detected by Malwarebytes as PUP.Optional.DiskMD)Yes
PCPitstop Registration ReminderNReminder.exeRegistration reminder for the Exterminate antimalware package from PC Pitstop LLC. Now superseded by PC MaticNo
Acer Tour ReminderNReminder.exePopup reminder to run Acer Tour - which comes pre-installed with various Acer laptops and provides an interactive tour of the new PC, covering installed features, programs and usage guidesNo
ReminderNreminder.exeFrom MS Money - reminds you of your bills. Located in %ProgramFiles%Microsoft MoneySystemNo
ReminderNReminder.exeRegistration reminder for Disk MD 2.0 - a disk defragmenter utility from PC Pitstop LLC. Now superseded by Disk MD 3.0 (which is detected by Malwarebytes as PUP.Optional.DiskMD). Located in %ProgramFiles%PCPitstopDisk MDYes
ReminderNReminder.exeRegistration reminder for Optimize 2.0 - a system optimization utility from PC Pitstop LLC. Now superseded by Optimize 3.0 (which is detected by Malwarebytes as PUP.Optional.PCPOptimize). Located in %ProgramFiles%PCPitstopOptimize2Yes
ReminderXReminder.exeRegistration reminder for the Secure Expert Cleaner rogue privacy program - not recommended, removal instructions here. Detected by Malwarebytes as Rogue.SecureExpertCleaner. Located in %ProgramFiles%SecureExpertCleanerNo
ReminderNReminder.exeToshiba RDC Reminder. Located in %ProgramFiles%TOSHIBAReminderNo
ReminderNReminder.exeBackup recovery reminder from Dixons Store group. Located in %ProgramFiles%TTGReminderNo
ReminderNReminder.exePopup reminder to run Acer Tour - which comes pre-installed with various Acer laptops and provides an interactive tour of the new PC, covering installed features, programs and usage guides. The file is located in %Root%AcerAcerTourNo
Reminder_MUI?Reminder_MUI.exeFile properties show it's by The TechGuys - a PC support service found in Currys, PC Wolrd and Dixons in the UK. What does it do and is it required?No
RemindMeURemindMe.exeRemind-Me - calendar softwareNo
Remind_XPNRemind_XP.exeHP-specific program that reminds users to create System Recovery CDs. Once they use the Recovery CD Creator (Start → PC Help & Tools → Recovery CD Creator) to make the recovery CDs the entry will remove itself from the startup listNo
ReminderNRemind_XP.exeHP-specific program that reminds users to create System Recovery CDs. Once they use the Recovery CD Creator (Start → PC Help & Tools → Recovery CD Creator) to make the recovery CDs the entry will remove itself from the startup listNo
FMXRemittance Copy.exeDetected by Malwarebytes as Backdoor.Agent.DC. The file is located in %AppData%No
backupXRemold.exeDetected by Malwarebytes as Trojan.Banker.LDR. The file is located in %LocalAppData%No
remote masterUremote master.exeRequired if you want your ASUS Remote control to work at all. Available via Start → ProgramsNo
javaXremote.cmdDetected by Sophos as Troj/Banker-EHGNo
hotdlllXremote.cmdDetected by Sophos as Troj/Banker-EHG and by Malwarebytes as Trojan.Banker.ASDNo
RemoteURemote.exeRemote Control driver for LifeView internal and external TV products from Animation Technologies Inc. Typically located in %ProgramFile%LifeView TVR or %ProgramFile%TVRNo
RemoteUremote.exeWatchdog surveillance software. Uninstall this software unless you put it there yourself. Located in %Windir%WdcNo
WinshellXremote.exeDetected by Trend Micro as WORM_MYTOB.LJ and by Malwarebytes as Trojan.Agent.WSNo
TvrRemoteURemote.exeRemote Control driver for LifeView internal and external TV productsNo
Remote_AgentNRemoteAgent.exeCyberlink Power VCR II 3.0 is a TV tuner recording utility. If you want to schedule recordings you'll need this, otherwise can be disabledNo
Remote ComputerXRemoteComputer.exeDetected by Kaspersky as Trojan.Win32.Scar.bkar and by Malwarebytes as Backdoor.Bot. The file is located in %System%No
Sistray32Xremotehost.pifDetected by Symantec as W32.Holcas.A@mmNo
PCTVRemoteUremoterm.exeControls the remote control on some Pinnacle Systems TV tuners (now owned by Corel)No
PCTVUSB2RemoteUremoterm.exeControls the remote control on some Pinnacle Systems TV tuners (now owned by Corel)No
RemoveCplNRemoveCpl.exeRelated to a Belkin 54Mbps Wireless Utility Control Panel appletNo
Removed.exeXRemoved.exeGatorCheat - adware downloaderNo
RemoveIT Pro [version]Uremoveit.exeRemoveIT Pro by InCode Solutions - 'Locates & Removes many new Spyware, Malware, Virus, Worms, Trojans and Adware that other popular AV program missed!' Detected by Malwarebytes as PUP.Optional.RemoveITPro. The file is located in %ProgramFiles%InCode SolutionsRemoveIT Pro [version]. If bundled with another installer or not installed by choice then remove it, removal instructions hereNo
zonealarmXremoveme.exeDetected by Sophos as W32/Forbot-BGNo
Spyware removerXRemove_spyware.exeUnidentified - but not known to belong to any known spyware remover and strongly suspected to be malware related. The file is located in %Windir%No
Windows Update 32Xrempss.exeDetected by Sophos as W32/Forbot-FWNo
Agente?Remupd.exePart of an older version of the Panda Security range of internet security products. Is this an update reminder (guess because of the name), virus definition update reminder or something similar?No
renamemeXrenameme.exeDetected by Malwarebytes as Backdoor.Agent.Gen. The file is located in %AppData%No
ShellXRenova.exeDetected by Dr.Web as Trojan.StartPage.49467 and by Malwarebytes as Worm.RenovaNo
Reon KadenaXReon Kadena.exeDetected by Dr.Web as Trojan.Peflog.767 and by Malwarebytes as Trojan.Agent.RKNo
MSN MessengerXREOSMSNGR.EXEAdded by a variant of W32.Spybot.Worm. The file is located in %System%No
reouvXreouv.exeDetected by Sophos as W32/SillyFDC-FXNo
reoxmae.vbsXreoxmae.vbsDetected by Malwarebytes as Trojan.Script. Note - the file is located in %UserStartup% and its presence there ensures it runs when Windows startsNo
Repair Registry ProXRepairRegistryPro.exeRepair Registry Pro rogue registry cleaner - not recommended, removal instructions hereNo
System Restore DataXrepcale.exe beird.exeDetected by Trend Micro as WORM_RANDON.ANNo
LAsIAf32XRePEAtLD.exeDetected by Symantec as W32.HLLW.RepeatldNo
replXrepl.exeDetected by Trend Micro as TROJ_YABE.CDNo
Replay CenterUReplayRadio.exeReplay Radio - 'makes it easy to automatically record your favorite radio shows, so you can listen wherever and whenever you like'No
replay_telecorder_skypeNreplay_telecorder_skype.exeReplay Telecorder from Applian Technologies for the Skype VOIP software - which allows you to 'record phone calls, video chats, conference calls, voice mail - anything that you can see or hear within Skype'No
RealplearXRepLeay.exeDetected by Dr.Web as Trojan.Fsysna.6491 and by Malwarebytes as Trojan.Agent.ENo
RepliGo AssistantURepliGoMon.exeCerience RepliGo software - 'any document you have on your PC can be transferred to your mobile device'No
HKLMRun, Windows Configure report.exeXreport.exeDetected by Dr.Web as Trojan.Siggen3.28491No
[random hex numbers]Xreport.exeDetected by Symantec as Trojan.TatanargNo
Remote Registry ServiceXrepsvc.exeDetected by Kaspersky as Backdoor.Win32.IRCBot.ock and by Malwarebytes as Backdoor.IRCBot.RSGen. The file is located in %Windir%No
requesterXrequester.*.exeAdded by a variant of Trojan.Muquest - where * represents one of more digits. The file is located in %System%No
RequesterXrequester.11.exeDetected by Symantec as Trojan.MuquestNo
requests02.exeXrequests02.exeDetected by Dr.Web as Trojan.DownLoader10.40794 and by Malwarebytes as Trojan.Downloader.E. Note - the file is located in %UserStartup% and its presence there ensures it runs when Windows startsNo
Windows applicatonXRequirement 1.exeDetected by Sophos as Troj/Agent-WKW and by Malwarebytes as Trojan.AgentNo
rer.batXrer.batDetected by Malwarebytes as Trojan.PasswordStealer. Note - the file is located in %UserStartup% and its presence there ensures it runs when Windows startsNo
svcXrernea.exeDetected by Malwarebytes as Trojan.Downloader. The file is located in %System%No
Intel(M)Xres.exeDetected by Dr.Web as Trojan.Siggen5.23631 and by Malwarebytes as Backdoor.Agent.ITNNo
RESUPDATEXres.exeDetected by McAfee as Trojan-FEXE and by Malwarebytes as Backdoor.Agent.RSNo
*resbootdev.exeXresbootdev.exeDetected by Sophos as Troj/Agent-TTQNo
*rescatacct.exeXrescatacct.exeDetected by Sophos as Troj/FakeAV-EQXNo
ResChanger2004UResChanger2004.exeEVGA graphic card utility providing easy access to display settingsNo
RescueMeXrescueme.exeDetected by Malwarebytes as Trojan.Agent. The file is located in %UserProfile%My UserProgramsNo
Research SoftUResearch Soft.exeDetected by Malwarebytes as PUP.Optional.ResearchSoft. The file is located in %ProgramFiles%Marketing Research AssociationResearch Soft. If bundled with another installer or not installed by choice then remove itNo
reservXreserv.exeDetected by Malwarebytes as Backdoor.Agent.E. The file is located in %AppData%reservedNo
Timer Recording ManagerUReserveModule.exeTimed recordings for Sony Giga Pocket - which 'is a software application installed on select Sony Vaio desktops that allows you to watch and record television programs on your computer'No
AdsOff StartupUreset.exeAdsOff by InterCan Tech - 'works with your web browser to automatically remove Internet advertising from web pages and accelerate web browsing up to 200%.' No longer supportedNo
TrialReseterXresetTrial.exeDetected by Malwarebytes as Trojan.Backdoor. The file is located in %AppData%AdobeNo
Picture Package VCD MakerUResidence.exeSony 'Picture Package®' software for their range of Digital Handycam video cameras. Used to connect the camcorder via USB and allows the user to burn the content directly to a CDNo
ResizeEnableRunnerUResizeEnableRunner.exeResizeEnable by Digi Tallis 'lets you turn usually non-resizeable windows into resizeable windows. Most windows will respond correctly, but some may not!'No
Java Updater 12.02.3Xresman.exeDetected by McAfee as RDN/Generic.bfr and by Malwarebytes as Trojan.Agent.JVNo
loadXresman.exeDetected by McAfee as RDN/Generic.bfr and by Malwarebytes as Trojan.Agent.JV. Note - this entry modifies the legitimate HKCUSoftwareMicrosoftWindows NTCurrentVersionWindows 'load' value data to include the file 'resman.exe' (which is located in %Temp%)No
Java UpdaterXresman.exeDetected by McAfee as RDN/Generic.bfr and by Malwarebytes as Backdoor.Agent.JVGenNo
Remote Event SystemXresmsvc.exeDetected by Dr.Web as BackDoor.IRC.Suicide.107No
RepilXresp.exeDetected by Malwarebytes as Trojan.Agent.E. The file is located in %AppData%ModeK - see hereNo
RESpyWare.exeXRESpyWare.exeRESpyWare rogue security software - not recommended, removal instructions here. The file is located in %ProgramFiles%RESpyWare SoftwareRESpyWare. A member of the AntiAID familyNo
LoadServiceXRest In PeaceDetected by Sophos as W32/Kangaroo-ANo
AdobeMediaXRestart Service.exeDetected by Malwarebytes as Trojan.Agent.RST. The file is located in %Temp%AppLaunchNo
restartXrestart.exeDetected by Malwarebytes as Trojan.Agent.RSTGen. The file is located in %AppData%No
Data LifeGuard?Restart.exePart of the Data LifeGuard diagnostic tools for Western Digital's series of hard drivesNo
Windows Firewall Test3XrestbotDetected by Malwarebytes as Backdoor.Bot. The file is located in %UserTemp%No
RestoreXrestore.exeAntispyware Shield Pro rogue security software - not recommended, removal instructions hereNo
SvcManagerXrestore3.exeDetected by Sophos as Troj/Agent-DSSNo
crash0001Xrestorecrashwin32.batDetected by Sophos as Troj/Agent-ZCNo
RestoreDesktopURestoreDesktop.exeRestore Desktop by Softwarium - 'is a Windows Context Menu addition that automatically saves and restores the icons' positions on the Windows desktop after a resolution change.' No longer availableNo
restorer32_aXrestorer32_a.exeDetected by Kaspersky as Trojan-Downloader.Win32.Agent.cqqb and by Malwarebytes as Trojan.FakeAlert. Note - this malware creates two entries, one loaded from HKLMRun with the file located in %System% and one loaded from HKCURun with the file located in %UserProfile%No
restorer64_aXrestorer64_a.exeDetected by Sophos as Troj/Dldr-BY and by Malwarebytes as Trojan.FakeAlertNo
restoryXrestory.exeDetected by Symantec as Trojan.RetsamNo
SUBDIRXrestrict.exeDetected by McAfee as RDN/Generic.bfr and by Malwarebytes as Trojan.Agent.SBDNo
resagntXrestun.exeAdware downloader. Detected by Panda as Downloader.ALQNo
CPDONOAFCMKFGIEXresult.exeDetected by McAfee as RDN/Generic BackDoor and by Malwarebytes as Backdoor.IRCBot.ENo
KLKPJAGMOLKAKPOXresult.exeDetected by McAfee as RDN/Generic.bfr and by Malwarebytes as Trojan.Agent.EXFRNo
ResultsHubBarUResultsHubBar.exeDetected by Malwarebytes as PUP.Optional.ResultsHub. Note - this entry loads from the Windows Startup folder and the file is located in %CommonAppData%Results Hub. If bundled with another installer or not installed by choice then remove it, removal instructions hereNo
ResumeFixClocksUresumefix.exePart of the RadeonTweaker utility for overclocking ATI Radeon graphics cardsNo
Registry ServiceXresvs.exeDetected by Sophos as W32/Delbot-INo
Mania Win RestoreNRESWIN.EXEPinball Mania for Windows from 21st Century Entertainment LTD (1995). Runs briefly at start-up then terminatesNo
Systam13Xresx.exeAdded by a variant of W32.IRCBot. The file is located in %System% - see hereNo
runner1Xretadpu.exeDetected by Trend Micro as TROJ_AGENT.SLZNo
runner1Xretadpu[random digits].exeDetected by Trend Micro as TROJ_SMALL.CTV and by Malwarebytes as Trojan.AgentNo
RetailProUpdateXRetailProUpdate.exeDetected by Malwarebytes as Trojan.InfoStealer.RTP. The file is located in %AppData%Installed - see hereNo
Wings ServerURetailServer.exeMulti-user retail version of Wings Accounting software from Wings Infonet LtdNo
WingsURetailSingleUser.exeSingle-user retail version of Wings Accounting software from Wings Infonet LtdNo
retimeXretime.exeDetected by Symantec as Trojan.GipmaNo
RetrieverSchedulerUretrieverscheduler.exe80-20 Retriever from 80-20 - '80-20 Retriever is a powerful personal search tool that encompasses email folders, archived email, and local or network file systems, giving users one point of fast, accurate search for all personal information'. Real-time scheduler - shortcut availableNo
RetroExpressURetroExpress.exeRetrospect Express backup and recovery software from Retrospect, Inc (was Dantz) - included with some removable drives from Iomega, Western Digital, Maxtor (Seagate) and maybe othersNo
UPOFRLNVXreukdeof.exeDetected by McAfee as Generic.dxNo
RevCode-****XRevCode-****.exeDetected by Malwarebytes as Trojan.Agent.Generic - where * represents a character. The file is located in %AppData%No
revealing_dcXrevealingdc.exeDetected by Symantec as Adware.RevealingNo
revealing_stXrevealingst.exeDetected by Symantec as Adware.RevealingNo
revealing_uXrevealingu.exeDetected by Symantec as Adware.RevealingNo
kmmsoftXrevo.exeDetected by Sophos as W32/Autorun-QR and by Malwarebytes as Spyware.OnlineGamesNo
revoXrevo.exeDetected by Trend Micro as WORM_ONLINEG.AFU and by Malwarebytes as Spyware.OnlineGamesNo
RevoTaskbarAppURevoTask.exeControl Panel for the M-Audio Revolution 7.1 sound card. The sound card will function without it - but changes to speaker setup and sound modification (Bass/Treble etc) will not be availableNo
Revo UninstallerUrevouninstaller.exeRevo Uninstaller by VS Revo Group Ltd. - 'helps you to uninstall software and remove unwanted programs installed on your computer easily!'No
rex.vbsXrex.vbsDetected by Malwarebytes as Backdoor.NanoCore. Note - the file is located in %UserStartup% and its presence there ensures it runs when Windows startsNo
RexSyMonNrexsymon.exeIntellisync for REX synchronization software for the now discontinued Intel/Xircom REX 6000 ultra-thin PDA - for sharing information between the PDA and PCNo
rezoqaraxeabXrezoqaraxeab.exeDetected by Sophos as Troj/Cutwail-AH and by Malwarebytes as Trojan.Ransom.GenNo
RFAgentUrfagent.exeRegistry First Aid by KsL Software - scans the Windows registry for orphan file/folder references, finds these files or folders on your drives that may have been moved from their initial locations, and then corrects your registry entries to match the located files or foldersNo
Registry First AidUrfagent32.exeRegistry First Aid by KsL Software - scans the Windows registry for orphan file/folder references, finds these files or folders on your drives that may have been moved from their initial locations, and then corrects your registry entries to match the located files or foldersNo
Registry First Aid AgentUrfagent32.exeRegistry First Aid by KsL Software - scans the Windows registry for orphan file/folder references, finds these files or folders on your drives that may have been moved from their initial locations, and then corrects your registry entries to match the located files or foldersNo
rfagentUrfagent32.exeRegistry First Aid by KsL Software - scans the Windows registry for orphan file/folder references, finds these files or folders on your drives that may have been moved from their initial locations, and then corrects your registry entries to match the located files or foldersYes
Registry First AidUrfagent64.exeRegistry First Aid - scans the Windows registry for orphan file/folder references, finds these files or folders on your drives that may have been moved from their initial locations, and then corrects your registry entries to match the located files or foldersNo
Registry First Aid AgentUrfagent64.exeRegistry First Aid - scans the Windows registry for orphan file/folder references, finds these files or folders on your drives that may have been moved from their initial locations, and then corrects your registry entries to match the located files or foldersNo
rfagentUrfagent64.exeRegistry First Aid - scans the Windows registry for orphan file/folder references, finds these files or folders on your drives that may have been moved from their initial locations, and then corrects your registry entries to match the located files or foldersNo
RadioController?RfBtnHelper.exePart of Acer Launch Manager (by Dritek System Inc.). Controls the wireless on/off button?No
RFCILHKTXRFCILHKT.exeDetected by Sophos as Troj/Agent-RGMNo
Windows-TCP-IPXrfkampig.exeDetected by Symantec as Trojan.GipmaNo
Rocket Live! Central 2NRFLVCentral2.exeCustom version of Creative Live! Central 2 webcam bundled software for the Rocketfish HD Webcam series (by Creative), which allows the user to get more out of their webcam experience. 'The Media Show and Desktop Share features enhance your sharing experiences with friends and family while the audio and visual effects spice up your chats with voice and backdrop changes'No
RegiFastXRFManager.exeRegiFast adwareNo
RFnSQSbf.exeXRFnSQSbf.exeDetected by Malwarebytes as Trojan.Agent.RV. Note - the file is located in %UserStartup% and its presence there ensures it runs when Windows startsNo
Reality Fusion GameCam SENRFTRay.exeReality Fusion GameCam Video Interaction Technology Software that comes with the Logitech QuickCam PC video camera and other USB cameras. It's only an icon that appears on your System TrayNo
rfwYRfw.exeRising firewallNo
RfwMainYrfwmain.exeRising firewallNo
Rg2catbdXRg2catbd.exeAdded by a variant of the BANLOAD family of TROJANS!No
Windows ASN ServiceXrge.exeDetected by Sophos as W32/Rbot-AOKNo
RgoogleXRGoogle.exeDetected by Malwarebytes as Trojan.Agent.GGL. The file is located in %CommonAppData%GoogleNo
RGSCNRGSCLauncher.exeLauncher related to the Rockstar Games Social ClubNo
rgstryedtrXrgstryedtr.exeDetected by Malwarebytes as Trojan.Agent.E. The file is located in %Windir%No
RGZCDHTNXRGZCDHTN.exeSafeSearch adwareNo
RHUrh32.exeEuroFonts - adds Euro symbols to pre-Euro computersNo
RhexXRhex.exeDetected by Dr.Web as Trojan.MulDrop5.7212 and by Malwarebytes as Trojan.Agent.RHENo
default drivers checkerXrhgpv.exeDetected by McAfee as Generic.dx and by Malwarebytes as Trojan.AgentNo
RhinoBlockerURhinoBlocker.exeRhinoBlocker - pop-up stopperNo
Microsoft IT UpdateXRhost32.exeDetected by Kaspersky as Net-Worm.Win32.Kolabc.bza and by Malwarebytes as Trojan.Agent. The file is located in %System%No
MTI0CVXC05FYXRHPAJQMS.exeDetected by Malwarebytes as Trojan.Agent. The file is located in %AppData%No
RHPTrayNRHPTray.exeSystem tray access to Red Hot Pawn - online chessNo
XtraRichiURichi_Skype_Com.exeRichi MP3 Ringback Tones extension for the Skype VOIP software - which adds MP3 ringtones and answering machine capabilitiesNo
richtx64.exeXrichtx64.exeDetected by Trend Micro as TROJ_ALUREON.AVM and by Malwarebytes as Trojan.AgentNo
richupXrichup.exeDetected by Symantec as Spyware.SafeSurfingNo
amputateUrickshaws.exeDetected by Malwarebytes as PUP.Optional.DotDo.PrxySvrRST. The file is located in %ProgramFiles%umm. If bundled with another installer or not installed by choice then remove it, removal instructions hereNo
heatonUrickshaws.exeDetected by Malwarebytes as PUP.Optional.DotDo. Note - this entry loads from the Windows Startup folder and the file is located in %ProgramFiles%umm. If bundled with another installer or not installed by choice then remove it, removal instructions hereNo
micrometerUrickshaws.exeDetected by Malwarebytes as PUP.Optional.DotDo.PrxySvrRST. The file is located in %ProgramFiles%umm. If bundled with another installer or not installed by choice then remove it, removal instructions hereNo
varmintsUrickshaws.exeDetected by Malwarebytes as PUP.Optional.DotDo.PrxySvrRST. The file is located in %ProgramFiles%umm. If bundled with another installer or not installed by choice then remove it, removal instructions hereNo
ensUrickshaws.exeDetected by Malwarebytes as PUP.Optional.DotDo.PrxySvrRST. The file is located in %ProgramFiles%umm. If bundled with another installer or not installed by choice then remove it, removal instructions hereNo
finishUrickshaws.exeDetected by Malwarebytes as PUP.Optional.DotDo.PrxySvrRST. The file is located in %ProgramFiles%umm. If bundled with another installer or not installed by choice then remove it, removal instructions hereNo
RidSpywareShieldURidSpywareShield.exeReal-time protection for Rid Spyware by Crawler, LLC - 'Free real-time protection that effectively removes spyware, adware, trojans, keyloggers, home page hijackers and other malware threats from your computer.' Detected as a potentially unwanted program or adware by some vendors - see here. The file is located in %ProgramFiles%Rid Spyware. If bundled with another installer or not installed by choice then remove itNo
RidSpywareUpdaterURidSpywareUpdate.exeUpdater for Rid Spyware by Crawler, LLC - 'Free real-time protection that effectively removes spyware, adware, trojans, keyloggers, home page hijackers and other malware threats from your computer.' Detected as a potentially unwanted program or adware by some vendors - see here. The file is located in %ProgramFiles%Rid Spyware. If bundled with another installer or not installed by choice then remove itNo
rieyshaXrieysha.exeAdded by unidentified malware. The file is located in %Windir%No
Right Backup_startupURightBackup.exeRight Backup online backup utility by Systweak Software. Detected by Malwarebytes as PUP.Optional.SysTweak. The file is located in %ProgramFiles%Right Backup. If bundled with another installer or not installed by choice then remove itNo
riheqgoquguqXriheqgoquguq.exeDetected by McAfee as RDN/Generic Downloader.x!is and by Malwarebytes as Trojan.Agent.USNo
rihobtomocteXrihobtomocte.exeDetected by Dr.Web as Trojan.DownLoader9.61675 and by Malwarebytes as Trojan.Agent.USNo
BlackBerryAutoUpdateNRIMAutoUpdate.exeAutomatic updates for BlackBerry smartphones, provided by Research In Motion. Run manually when requiredNo
RIMBBLaunchAgent.exeURIMBBLaunchAgent.exeResearch In Motion USB driver agent used when backing up a Blackberry smart phoneNo
RIMDeviceManagerURIMDeviceManager.exeDevice Manager for BlackBerry smartphones, provided by Research In MotionNo
RinGxnfkXringxnfk.exeDetected by Malwarebytes as Trojan.Inject. The file is located in %LocalAppData%jcytnkvwNo
ringxnfk.exeXringxnfk.exeDetected by Malwarebytes as Trojan.Inject. Note - the file is located in %UserStartup% and its presence there ensures it runs when Windows startsNo
Random Interface Network ManagerXrinsv.exeDetected by Sophos as W32/Delbot-LNo
[4 or more characters]Xrinti.exeDetected by Malwarebytes as Trojan.Vonteera. The file is located in %AppData%[4 or more characters]No
Riorad ManagerNriomgr.exeRiorad Explorer by Red Chair Software - which 'is hands-down the most advanced Windows software companion for your Rio MP3 player.' No longer supportedNo
Riorad SB-Riot ManagerNriomgr.exePart of Riorad Explorer by Red Chair Software - which 'is hands-down the most advanced Windows software companion for your Rio MP3 player.' No longer supportedNo
rIOphosIsXrIOPHosIs.vBSDetected by Symantec as W97M.RiosysNo
RIOTBOTXRIOTBOT.exeDetected by Dr.Web as Trojan.Inject.29686 and by Malwarebytes as Backdoor.Bot.ENo
RiotResponseXRiotResponse.exeDetected by Malwarebytes as Trojan.Agent. The file is located in %AppData%Microsoft - see hereNo
RiotResponse.exeXRiotResponse.exeDetected by Malwarebytes as Trojan.Agent. Note - the file is located in %UserStartup% and its presence there ensures it runs when Windows startsNo
riousXrious.exeDetected by Malwarebytes as Worm.SFDC. The file is located in %UserProfile% - see hereNo
RIP 2007 ClockURIP 2007 Clock.exeClock gadget included with the Rest In Peace theme for MyColors from Stardock CorporationNo
WindowsUpdateXrip.exeDetected by Sophos as Troj/Fareit-DVM and by Malwarebytes as Backdoor.IRCBot.GenNo
ripelannariXripelannari.exeDetected by McAfee as RDN/Generic Downloader.x!mr and by Malwarebytes as Trojan.Agent.TMPNo
riqotosoriXriqotosori.exeDetected by McAfee as RDN/Generic Downloader.x!lw and by Malwarebytes as Trojan.Agent.USNo
riuomXriuom.exeDetected by Malwarebytes as Trojan.Downloader. The file is located in %UserProfile% - see hereNo
RivaTunerURivaTuner.exeRivaTuner is a tweaking utility for NVIDIA (and to a lesser extent AMD/ATI) chipset based graphics cards. This startup entry is for XP and can appear twice - with registry key names of 'RivaTuner' and 'RivaTunerStartupDaemon' respectively. The former minimizes it to the System Tray and is primarily required only if you want to use the 'Launcher' or monitoring options. The latter applies overclocking changes to clocks and memory (for example) at startup and then exits. See the FAQ for more informationYes
RivaTuner ApplicationURivaTuner.exeRivaTuner is a tweaking utility for NVIDIA (and to a lesser extent AMD/ATI) chipset based graphics cards. This startup entry is for XP and can appear twice - with registry key names of 'RivaTuner' and 'RivaTunerStartupDaemon' respectively. The former minimizes it to the System Tray and is primarily required only if you want to use the 'Launcher' or monitoring options. The latter applies overclocking changes to clocks and memory (for example) at startup and then exits. See the FAQ for more informationYes
RivaTunerStartupDaemonURivaTuner.exePart of RivaTuner - a tweaking utility for NVIDIA (and to a lesser extent AMD/ATI) chipset based graphics cards. This entry is for XP and applies overclocking changes to clocks and memory (for example) at startup and then exits. See the FAQ for more informationYes
RivaTunerURivaTunerWrapper.exeRivaTuner is a tweaking utility for NVIDIA (and to a lesser extent AMD/ATI) chipset based graphics cards. This startup entry is for Windows 10/8/7/Vista and can appear twice - with registry key names of 'RivaTuner' and 'RivaTunerStartupDaemon' respectively. Both load the main application (RivaTuner.exe). The former minimizes it to the System Tray and is primarily required only if you want to use the 'Launcher' or monitoring options. The latter applies overclocking changes to clocks and memory (for example) at startup and then exits. See the FAQ for more informationYes
RivaTunerStartupDaemonURivaTunerWrapper.exePart of RivaTuner - a tweaking utility for NVIDIA (and to a lesser extent AMD/ATI) chipset based graphics cards. This entry is for Windows 10/8/7/Vista and loads the main application (RivaTuner.exe) to apply overclocking changes to clocks and memory (for example) at startup and then exits. See the FAQ for more informationYes
RivaTunerWrapper ApplicationURivaTunerWrapper.exeRivaTuner is a tweaking utility for NVIDIA (and to a lesser extent AMD/ATI) chipset based graphics cards. This startup entry is for Windows 10/8/7/Vista and can appear twice - with registry key names of 'RivaTuner' and 'RivaTunerStartupDaemon' respectively. Both load the main application (RivaTuner.exe). The former minimizes it to the System Tray and is primarily required only if you want to use the 'Launcher' or monitoring options. The latter applies overclocking changes to clocks and memory (for example) at startup and then exits. See the FAQ for more informationYes
miaulURJFC.exeDetected by Malwarebytes as PUP.Optional.Vonteera. The file is located in %AppData%miaul. If bundled with another installer or not installed by choice then remove itNo
rjfeudXrjfeud.exeDetected by Malwarebytes as Trojan.Downloader. The file is located in %UserProfile%No
Chrome BrowserXrjmynangs.exeDetected by Malwarebytes as Trojan.PWS.Zbot.AI. Note - this is not the legitimate Google Chrome browser and the file is located in %CommonFiles%Chrome Browser0No
rjuIB55IgyTB.exeXrjuIB55IgyTB.exeDetected by Dr.Web as Trojan.DownLoader8.22321 and by Malwarebytes as Trojan.MSIL. Note - the file is located in %UserStartup% and its presence there ensures it runs when Windows startsNo
OSSXrk.exeMarketScore/Netsetter/Relevant Knowledge parasiteNo
rkahskri.exeXrkahskri.exeDetected by Malwarebytes as Backdoor.Bot. Note - the file is located in %UserStartup% and its presence there ensures it runs when Windows startsNo
WindowsRegKey updateXrkbuouoxfl.exeDetected by Sophos as W32/Rbot-OONo
rkfreeUrkfree.exeRevealer Keylogger Free keystroke logger/monitoring program - remove unless you installed it yourself!No
65438761234587528Xrkgnd.exeANG AntiVirus 09 rogue security software - not recommended, removal instructions hereNo
RK LauncherURKLauncher.exeRK Launcher by RaduKing - 'is a free application that will allow the user to have a visually pleasing bar at the side of the screen that is used to quickly launch shortcuts'No
rlPympjVAQQ.exeXrlPympjVAQQ.exeDetected by Sophos as Mal/FakeAV-IKNo
OSSXrlvknlg.exeMarketScore/Netsetter/Relevant Knowledge parasiteNo
RelevantKnowledgeUrlvknlg.exeDetected by Malwarebytes as PUP.Adware.RelevantKnowledge. The file is located in %ProgramFiles%relevantknowledgeNo
MicrosoftUpdateXRLvPxQO.exeDetected by Malwarebytes as Trojan.Agent.MUGen. The file is located in %AppData%No
MicroXRLvPxQO.exeDetected by Malwarebytes as Trojan.Zapchast. The file is located in %AppData%No
JAVAXRLvPxQO.exeDetected by Malwarebytes as Trojan.Zapchast. The file is located in %AppData%No
perelsiXRLvPxQO.exeDetected by Malwarebytes as Trojan.Zapchast. The file is located in %AppData%No
cssrsXRLvPxQO.exeDetected by Malwarebytes as Trojan.Zapchast. The file is located in %AppData%No
SecurityXRLvPxQO.exeDetected by Malwarebytes as Trojan.Zapchast. The file is located in %AppData%No
CrhomeXRLvPxQO.exeDetected by Malwarebytes as Trojan.Zapchast. The file is located in %AppData%No
Remote Storage AccessXrmasvc.exeDetected by Microsoft as Worm:Win32/Slenfbot.KCNo
Windows Terminal ManagerXrmbsvc.exeAdded by a variant of W32.IRCBot. The file is located in %System%No
RMClockURMClock.exe'RightMark CPU Clock Utility (RMClock) is a small GUI application designed for real-time CPU frequency, throttling and load level monitoring and on-the-fly adjustment of the CPU performance level on supported CPU models via processor's power management model-specific registers (MSRs)'No
RightMark CPU Clock UtilityURMClock.exe'RightMark CPU Clock Utility (RMClock) is a small GUI application designed for real-time CPU frequency, throttling and load level monitoring and on-the-fly adjustment of the CPU performance level on supported CPU models via processor's power management model-specific registers (MSRs)'No
rmctrlUrmctrl.exeRemote Control background application for Cyberlink's PowerDVD version 4 and above. Enables you to use a remote control with your DVD drive if your drive came with one. Not required if you don't have a remote control, or don't wish to use oneNo
RemoteControlUrmctrl.exeRemote Control background application for Cyberlink's PowerDVD version 4 and above. Enables you to use a remote control with your DVD drive if your drive came with one. Not required if you don't have a remote control, or don't wish to use oneNo
Supports RAS ConnectionsXrmdynvq.exeDetected by Malwarebytes as Backdoor.IRCBot. The file is located in %System%No
TaskmanXrmhzb.exeDetected by Trend Micro as WORM_PALEVO.AH and by Malwarebytes as Worm.Palevo. Note - this entry adds a HKLMSoftwareMicrosoftWindows NTCurrentVersionWinlogon 'Taskman' entry which loads the file 'rmhzb.exe' (which is located in %AppData%)No
Windows Service AgccntXrmizjgz.exeDetected by Sophos as W32/Sdbot-DIMNo
RMremote?RmRemote.exeRemote control driver for the mow discontinued REALmagic Xcard and Hollywood+ hardware-accelerated MPEG decoder cards from Sigma DesignsNo
MicrosoftUpdateXrmsm.exeDetected by Symantec as W32.Barten@mm and by Malwarebytes as Trojan.Agent.MUGenNo
Extender Resource MonitorNRMSysTry.exeRelated to Windows Media Center from Microsoft. Reports system resource utilization after you add your first Media Center extender.No
Desktop Maestro Vista TrayNRMTray.exePart of Desktop Maestro from PC Tools by Symantec (now discontinued) - which 'combines the features of our award winning products, Registry Mechanic and Privacy Guardian to ensure that you have the range of tools at your fingertips to ensure optimal system performance, stability and user privacy'. This entry is created when Desktop Maestro is installed on Vista and loads the System Tray icon (deskmech.exe) on runs a registry scan at startup - if either are enabled. Run manually at regular intervalsYes
DesktopMaestroNRMTray.exePart of Desktop Maestro from PC Tools by Symantec (now discontinued) - which 'combines the features of our award winning products, Registry Mechanic and Privacy Guardian to ensure that you have the range of tools at your fingertips to ensure optimal system performance, stability and user privacy'. This entry is created when Desktop Maestro is installed on Vista and loads the System Tray icon (deskmech.exe) on runs a registry scan at startup - if either are enabled. Run manually at regular intervalsYes
Registry Mechanic Vista TrayNRMTray.exePart of Registry Mechanic from PC Tools by Symantec (now discontinued) - which 'is an advanced registry cleaner for Windows that can safely clean, repair and optimize your registry in a few simple mouse clicks!' This entry is created when Registry Mechanic is installed on Vista and loads the System Tray icon (RegMech.exe) and runs a registry scan at startup - if either are enabled. Run manually at regular intervalsYes
RegistryMechanicNRMTray.exePart of Registry Mechanic from PC Tools by Symantec (now discontinued) - which 'is an advanced registry cleaner for Windows that can safely clean, repair and optimize your registry in a few simple mouse clicks!' This entry is created when Registry Mechanic is installed on Vista and loads the System Tray icon (RegMech.exe) and runs a registry scan at startup - if either are enabled. Run manually at regular intervalsYes
DialUp Network ApplicationXRnaap.exeAdded by a variant of W32/Sdbot.worm. The file is located in %System%No
Remote AccessUrnaapp.exeDial-up networking application - not normally found in the startup locations. It runs when you connect to the net via this method (ie, analogue 56K modem) and terminates after the connection is closedNo
RealPlayer Ath CheckXrnathchk.exeDetected by Symantec as W32.Mytob.AG@mmNo
rncsys32.exeXrncsys32.exeDetected by Malwarebytes as Trojan.Agent. Note - the file is located in %AllUsersStartup% and/or %UserStartup% and its presence there ensures it runs when Windows startsNo
RandomDriverXrnd.exeDetected by Malwarebytes as Trojan.PasswordStealer. The file is located in %AppData%randomNo
Microsoft Setup InitializazionXrnd.exeDetected by Dr.Web as BackDoor.IRC.Sdbot.16814 and by Malwarebytes as Backdoor.BotNo
file laoder configurationXrnd32.exeDetected by Trend Micro as WORM_RBOT.BQJNo
rndll.exeXrndll.exeDetected by Sophos as Troj/DwnLdr-KQF. Note - the file is located in %UserStartup% and its presence there ensures it runs when Windows startsNo
Firevall AdministratingXrndll.exeDetected by Sophos as W32/Pushbot-B and by Malwarebytes as Backdoor.BotNo
RunDLL ServiceXrndll.exeDetected by Malwarebytes as Backdoor.Agent.WF. The file is located in %AppData% - see hereNo
rndll2?rndll2.exeSuspect as the file is located in %ProgramFiles%Internet ExplorerNo
Run DLLXrndll32.exeDetected by Sophos as Troj/Ircbrut-HNo
rndsXrnds92.exeDetected by Dr.Web as Trojan.DownLoader10.4725 and by Malwarebytes as Trojan.Downloader.ENo
randomseedXrndseed.exeDetected by Dr.Web as Trojan.Siggen5.44559 and by Malwarebytes as Trojan.BankerNo
setupdataXrnll32.exeDetected by Sophos as Troj/QQPass-AGNo
KgjgXrnnypbw.exeDetected by ThreatTrack Security as QuickLinks/Forethought adware. The file is located in %System%No
Zonesoft CleanerXrnsys.exeAdded by a variant of W32/Sdbot.worm. The file is located in %System%No
rnwabmigXrnwabmig.exeDetected by Sophos as Troj/Agent-LMINo
xibquxsXrnxntup.exeAdded by a variant of Infostealer.Orcu.B. The file is located in %Windir%No
xmnfuruwkXrnxntup.exeDetected by Symantec as Infostealer.Orcu.BNo
hhtnsnXrnxntup.exeAdded by a variant of Infostealer.Orcu.B. The file is located in %Windir%No
sjduwiwxXrnxntup.exeAdded by a variant of Infostealer.Orcu.B. The file is located in %Windir%No
BeebBeebIamASheepXRoamingBeebBeebIamASheep.exeDetected by Malwarebytes as Spyware.Agent.E. The file is located in %AppData%No
Le Petit Robert V3 HyperappelURobertHA.exeAllows you to select a word or phrase within a document, application, web-page, etc and search for it within the 'Le Petit Robert' French dictionary from Le Robert. See here for more informationNo
loadXRobloxAppLanucher.exeDetected by Malwarebytes as Backdoor.NanoCore.E. Note - this entry modifies the legitimate HKCUSoftwareMicrosoftWindows NTCurrentVersionWindows 'load' value data to include the file 'RobloxAppLanucher.exe' (which is located in %AppData%)No
ExplorerXRobloxPlayerBeta.exeDetected by Malwarebytes as Trojan.Agent. The file is located in %AppData%RobloxFilesNo
robmobXrobmob.exerobmob.exeminer.exeDetected by Malwarebytes as Trojan.MSIL. The file is located in %AppData%robmobNo
robmobXrobmob.exerobmobslaves.exeDetected by Malwarebytes as Trojan.MSIL. The file is located in %AppData%robmobNo
RoboFormNRoboFormWatcher.exeRoboform password manager - 'securely stores your passwords on your computer and automatically logs you into online accounts'No
RoboFormWatcherNRoboFormWatcher.exeRoboform password manager - 'securely stores your passwords on your computer and automatically logs you into online accounts'No
RoboFormNRoboTaskBarIcon.exeRoboform password manager - 'securely stores your passwords on your computer and automatically logs you into online accounts'No
robqaddubuzyXrobqaddubuzy.exeDetected by Malwarebytes as Trojan.Agent.US. The file is located in %UserProfile% - see hereNo
Roccat TalkURoccat Talk.exeSystem Tray access to and notifications for the ROCCAT Talk utility for their gaming hardware which 'lets your compatible ROCCAT gaming devices joins forces for amazing features that will enhance your performance in game'No
ROCCAT Swarm.UROCCAT_Swarm_Monitor.exeSystem Tray access to and notifications for the ROCCAT Swarm utility for their gaming hardware which 'represents a powerful ecosystem where computers, peripherals and mobile devices are brought together in unison for a completely unique experience'No
AdobeXRock.exeDetected by McAfee as RDN/Generic.sb!l and by Malwarebytes as Trojan.Agent.FLANo
RocketDockURocketDock.exe'RocketDock is a smoothly animated, alpha blended application launcher. It provides a nice clean interface to drop shortcuts on for easy access and organization'Yes
RocketDock.exeURocketDock.exe'RocketDock is a smoothly animated, alpha blended application launcher. It provides a nice clean interface to drop shortcuts on for easy access and organization'Yes
Rocket.TimeURocketTime.exeRocket.Time - time synchronization software from Rocket SoftwareNo
RockMelt UpdateNRockMeltUpdate.exeAutomatic updates for the RockMelt browser (now acquired by Yahoo!) - which 'is providing a fundamentally better Web experience by re-imagining the browser around how you use the internet today'No
ROC_roc_dec12YROC_roc_dec12.exePart of AVG Secure Search which 'alerts you before you visit dangerous webpages to make sure your identity, personal information, and computer are protected'No
ROC_ROC_NTYROC_ROC_NT.exePart of AVG Secure Search which 'alerts you before you visit dangerous webpages to make sure your identity, personal information, and computer are protected'No
ROC_roc_ssl_v12YROC_roc_ssl_v12.exePart of AVG Secure Search which 'alerts you before you visit dangerous webpages to make sure your identity, personal information, and computer are protected'No
RogersAgentUrogersagent.exe'Rogers Self Help Software is a free suite of tools and utilities for your computer that keeps your system running properly, and makes your Hi-Speed Internet experience smooth and trouble-free'No
RogersServicepointAgent.exeYRogersServicepointAgent.exeRogers Servicepoint Agent tool installed when you choose to install their Online Protection internet security suite - sourced by Radialpoint. Apart from downloading the suite installation files, the exact purpose is unknown at this time but it may be used to source critical updates and alerts so should therefore be left enabledNo
Malwarebytes' RogueRemover PROYRogueRemoverPRO.exePart of Malwarebytes RogueRemover PRO - the realtime 'RogueMonitor will alert you before you download a rogue application keeping you safe and secure before trouble occurs'. Now discontinued and the functionality is included in MalwarebytesYes
RogueMonitorYRogueRemoverPRO.exePart of Malwarebytes RogueRemover PRO - the realtime 'RogueMonitor will alert you before you download a rogue application keeping you safe and secure before trouble occurs'. Now discontinued and the functionality is included in MalwarebytesYes
RogueRemoverPROYRogueRemoverPRO.exePart of Malwarebytes RogueRemover PRO - the realtime 'RogueMonitor will alert you before you download a rogue application keeping you safe and secure before trouble occurs'. Now discontinued and the functionality is included in MalwarebytesYes
VZZNLFXROkHfl.exeDetected by McAfee as RDN/Generic BackDoor!ua and by Malwarebytes as Backdoor.Agent.DCENo
RollModelXroll.exeDetected by Malwarebytes as Backdoor.Agent.DCEGen. The file is located in %System%MSDCSCNo
RollbackURollbackTray.exeRollBack Rx system restore utility by Horizon Data SysNo
rolypopv3Xrolypops.exeDetected by Trend Micro as TROJ_FAKR.BCNo
Romantic-Devil.R.exeXRomantic-Devil.R.exeDetected by Dr.Web as Trojan.StartPage.44997. Note - the file is located in %UserStartup% and its presence there ensures it runs when Windows startsNo
ROMXROMServer.exeDetected by Dr.Web as Trojan.DownLoader4.57028. Note - this is not the legitimate process for LiteManager Pro which is normally located in %ProgramFiles%LiteManager Pro - Server. This one is located in %Windir%ROMNo
Adobe Update ManagerXROMServer.exeDetected by Symantec as Trojan.RatopakNo
GlitchInstrumentationXRon.exeDetected by Symantec as Trojan.Smackup and by Malwarebytes as Trojan.AgentNo
RondaXRonda.exeDetected by Malwarebytes as Backdoor.Fynloski. The file is located in %AppData%No
rundll32Xrookie.vbsDetected by Sophos as VBS/Rookie-ANo
DevicePathXRoot.exeDetected by Trend Micro as WORM_GRUEL.GNo
Rundll32XRoot.exeDetected by Trend Micro as WORM_GRUEL.GNo
MediaPathXRoot.exeDetected by Trend Micro as WORM_GRUEL.GNo
Reproductor Media VideoXroot12.exeDetected by McAfee as RDN/Generic.bfr!hu and by Malwarebytes as Trojan.Agent.HWINo
Windows Root AccountXRoot32.exeDetected by Symantec as Backdoor.LithiumNo
Root System ServiceXrootsvc32.exeDetected by Sophos as W32/Autorun-BGZ and by Malwarebytes as Worm.KolabNo
testssXroro.exeDetected by Malwarebytes as Trojan.Agent.E.Generic. The file is located in %Windir%No
Registry Value NameXroses.exeDetected by Sophos as W32/Rbot-AFTNo
RosTikaXRosTika.exeDetected by Sophos as W32/Brontok-BUNo
rothisacqixrXrothisacqixr.exeDetected by McAfee as RDN/Generic.tfr!ef and by Malwarebytes as Trojan.Agent.USNo
rotzipzegsacXrotzipzegsac.exeDetected by McAfee as RDN/Generic Dropper!vd and by Malwarebytes as Trojan.Agent.USNo
ROUTD?ROUTD.exeThe file is located in %Windir%. What does it do and is it required?No
help.exeXroute.exeDetected by Dr.Web as Trojan.DownLoader10.3417 and by Malwarebytes as Trojan.Agent.IDGenNo
RouterXRouter.exeDetected by Kaspersky as Trojan-Downloader.Win32.Agent.gdi. The file is located in %ProgramFiles%RouterNo
Microsoft Router ManagerXrouter.exeDetected by Malwarebytes as Backdoor.BotNo
CryptLoadNRouterClient.exeCryptLoad download managerNo
Easy CD CreatorNRoxAssist.exeRoxio Assistant is designed to correct engine initialization errors in Easy CD & DVD Creator 6. If the engine does not initialize, the applications in Easy CD & DVD Creator will not recognize your recorder. After running this program you should receive the message 'Engine initialized successfully with full recorder support'. If this doesn't happen you may have to add support for newer drives using Roxio Updater, check for product updates and even re-install the software. See this thread for more informationYes
RoxAssistNRoxAssist.exeRoxio Assistant is designed to correct engine initialization errors in Easy CD & DVD Creator 6. If the engine does not initialize, the applications in Easy CD & DVD Creator will not recognize your recorder. After running this program you should receive the message 'Engine initialized successfully with full recorder support'. If this doesn't happen you may have to add support for newer drives using Roxio Updater, check for product updates and even re-install the software. See this thread for more informationYes
RoxAssistantNRoxAssist.exeRoxio Assistant is designed to correct engine initialization errors in Easy CD & DVD Creator 6. If the engine does not initialize, the applications in Easy CD & DVD Creator will not recognize your recorder. After running this program you should receive the message 'Engine initialized successfully with full recorder support'. If this doesn't happen you may have to add support for newer drives using Roxio Updater, check for product updates and even re-install the software. See this thread for more informationYes
Desktop Disc ToolNRoxioBurnLauncher.exeBackground process installed with Roxio Creator multimedia suites. Monitors your optical drive and launches the main Roxio Burn (Roxio Burn.exe) desktop tool when blank media or media containing data is insertedYes
Roxio BurnNRoxioBurnLauncher.exeBackground process installed with Roxio Creator multimedia suites. Monitors your optical drive and launches the main Roxio Burn (Roxio Burn.exe) desktop tool when blank media or media containing data is insertedYes
RoxioBurnLauncherNRoxioBurnLauncher.exeBackground process installed with Roxio Creator multimedia suites. Monitors your optical drive and launches the main Roxio Burn (Roxio Burn.exe) desktop tool when blank media or media containing data is insertedYes
RoxWatchTrayNRoxWatchTray.exeSystem Tray access to managing the 'Watched Folders', 'LiveShares' and 'MediaSpace' features of the Roxio Easy Media Creator 8 multimedia suite. All of these options are available from the Media Manager utility. The 'Watched Folders' feature monitors specified locations for new pictures, songs and videos being added and makes them available to the Media Manager - if you have 512MB of memory or less available it's recommended you also disable the associated 'Roxio Hard Drive Watcher (RoxWatch)' service as well as the combination has been known to use significant amount of memory and cause other problemsNo
RoxWatchTrayNRoxWatchTray10.exeSystem Tray access to managing the 'Watched Folders', 'LiveShares' and 'MediaSpace' features of the Roxio Easy Media Creator 10 multimedia suite. All of these options are available from the Media Manager utility. The 'Watched Folders' feature monitors specified locations for new pictures, songs and videos being added and makes them available to the Media Manager - if you have 512MB of memory or less available it's recommended you also disable the associated 'Roxio Hard Drive Watcher 10 (RoxWatch10)' service as well as the combination has been known to use significant amount of memory and cause other problemsNo
RoxWatchTray10NRoxWatchTray10.exeSystem Tray access to managing the 'Watched Folders', 'LiveShares' and 'MediaSpace' features of the Roxio Easy Media Creator 10 multimedia suite. All of these options are available from the Media Manager utility. The 'Watched Folders' feature monitors specified locations for new pictures, songs and videos being added and makes them available to the Media Manager - if you have 512MB of memory or less available it's recommended you also disable the associated 'Roxio Hard Drive Watcher 10 (RoxWatch10)' service as well as the combination has been known to use significant amount of memory and cause other problemsNo
RoxWatchTrayNRoxWatchTray11.exeSystem Tray access to managing the 'Watched Folders', 'LiveShares' and 'MediaSpace' features of the Roxio Easy Media Creator 2009 multimedia suite. All of these options are available from the Media Manager utility. The 'Watched Folders' feature monitors specified locations for new pictures, songs and videos being added and makes them available to the Media Manager - if you have 512MB of memory or less available it's recommended you also disable the associated 'Roxio Hard Drive Watcher 11 (RoxWatch11)' service as well as the combination has been known to use significant amount of memory and cause other problemsNo
RoxWatchTray11NRoxWatchTray11.exeSystem Tray access to managing the 'Watched Folders', 'LiveShares' and 'MediaSpace' features of the Roxio Easy Media Creator 2009 multimedia suite. All of these options are available from the Media Manager utility. The 'Watched Folders' feature monitors specified locations for new pictures, songs and videos being added and makes them available to the Media Manager - if you have 512MB of memory or less available it's recommended you also disable the associated 'Roxio Hard Drive Watcher 11 (RoxWatch11)' service as well as the combination has been known to use significant amount of memory and cause other problemsNo
RoxWatchTrayNRoxWatchTray12.exeSystem Tray access to managing the 'Watched Folders', 'LiveShares' and 'MediaSpace' features of the Roxio Creator multimedia suite. All of these options are available from the Media Manager utility. The 'Watched Folders' feature monitors specified locations for new pictures, songs and videos being added and makes them available to the Media Manager - if you have 512MB of memory or less available it's recommended you also disable the associated 'Roxio Hard Drive Watcher 12 (RoxWatch12)' service as well as the combination has been known to use significant amount of memory and cause other problemsNo
RoxWatchTray12NRoxWatchTray12.exeSystem Tray access to managing the 'Watched Folders', 'LiveShares' and 'MediaSpace' features of the Roxio Creator multimedia suite. All of these options are available from the Media Manager utility. The 'Watched Folders' feature monitors specified locations for new pictures, songs and videos being added and makes them available to the Media Manager - if you have 512MB of memory or less available it's recommended you also disable the associated 'Roxio Hard Drive Watcher 12 (RoxWatch12)' service as well as the combination has been known to use significant amount of memory and cause other problemsNo
RoxWatchTrayNRoxWatchTray12OEM.exeOn the full version of the product this provides System Tray access to managing the 'Watched Folders', 'LiveShares' and 'MediaSpace' features of the Roxio Creator multimedia suite - see the entry for RoxWatchTray (RoxWatchTray12.exe). This is the OEM version installed by various PC manufacturers (also known as Roxio Creator Starter) and these features are not available without an upgrade. Also disable the associated 'Roxio Hard Drive Watcher 12 (RoxWatch12)' service as wellYes
RoxWatchTray12OEMNRoxWatchTray12OEM.exeOn the full version of the product this provides System Tray access to managing the 'Watched Folders', 'LiveShares' and 'MediaSpace' features of the Roxio Creator multimedia suite - see the entry for RoxWatchTray (RoxWatchTray12.exe). This is the OEM version installed by various PC manufacturers (also known as Roxio Creator Starter) and these features are not available without an upgrade. Also disable the associated 'Roxio Hard Drive Watcher 12 (RoxWatch12)' service as wellYes
CommonSDKNRoxWatchTray12OEM.exeOn the full version of the product this provides System Tray access to managing the 'Watched Folders', 'LiveShares' and 'MediaSpace' features of the Roxio Creator multimedia suite - see the entry for RoxWatchTray (RoxWatchTray12.exe). This is the OEM version installed by various PC manufacturers (also known as Roxio Creator Starter) and these features are not available without an upgrade. Also disable the associated 'Roxio Hard Drive Watcher 12 (RoxWatch12)' service as wellYes
RoxWatchTrayNRoxWatchTray13.exeSystem Tray access to managing the 'Watched Folders', 'LiveShares' and 'MediaSpace' features of the Roxio Creator multimedia suite. All of these options are available from the Media Manager utility. The 'Watched Folders' feature monitors specified locations for new pictures, songs and videos being added and makes them available to the Media Manager - if you have 512MB of memory or less available it's recommended you also disable the associated 'Roxio Hard Drive Watcher 13 (RoxWatch13)' service as well as the combination has been known to use significant amount of memory and cause other problemsNo
RoxWatchTray13NRoxWatchTray13.exeSystem Tray access to managing the 'Watched Folders', 'LiveShares' and 'MediaSpace' features of the Roxio Creator multimedia suite. All of these options are available from the Media Manager utility. The 'Watched Folders' feature monitors specified locations for new pictures, songs and videos being added and makes them available to the Media Manager - if you have 512MB of memory or less available it's recommended you also disable the associated 'Roxio Hard Drive Watcher 13 (RoxWatch13)' service as well as the combination has been known to use significant amount of memory and cause other problemsNo
RoxWatchTrayNRoxWatchTray9.exeSystem Tray access to managing the 'Watched Folders', 'LiveShares' and 'MediaSpace' features of the Roxio Easy Media Creator 9 multimedia suite. All of these options are available from the Media Manager utility. The 'Watched Folders' feature monitors specified locations for new pictures, songs and videos being added and makes them available to the Media Manager - if you have 512MB of memory or less available it's recommended you also disable the associated 'Roxio Hard Drive Watcher 9 (RoxWatch9)' service as well as the combination has been known to use significant amount of memory and cause other problemsYes
RoxWatchTray9NRoxWatchTray9.exeSystem Tray access to managing the 'Watched Folders', 'LiveShares' and 'MediaSpace' features of the Roxio Easy Media Creator 9 multimedia suite. All of these options are available from the Media Manager utility. The 'Watched Folders' feature monitors specified locations for new pictures, songs and videos being added and makes them available to the Media Manager - if you have 512MB of memory or less available it's recommended you also disable the associated 'Roxio Hard Drive Watcher 9 (RoxWatch9)' service as well as the combination has been known to use significant amount of memory and cause other problemsYes
CommonSDKNRoxWatchTray9.exeSystem Tray access to managing the 'Watched Folders', 'LiveShares' and 'MediaSpace' features of the Roxio Easy Media Creator 9 multimedia suite. All of these options are available from the Media Manager utility. The 'Watched Folders' feature monitors specified locations for new pictures, songs and videos being added and makes them available to the Media Manager - if you have 512MB of memory or less available it's recommended you also disable the associated 'Roxio Hard Drive Watcher 9 (RoxWatch9)' service as well as the combination has been known to use significant amount of memory and cause other problemsYes
startkeyXroyale.exeDetected by Malwarebytes as Backdoor.Bot. The file is located in %System%No
RP32Urp32.exeUnicenter Remote Control (was Remotely Possible) from Enterprise International for remote control and access to Win9x/NT systemsNo
Remote Procedure Call For Windows 32bit.Xrpc.exeDetected by Sophos as W32/Rbot-MD and by Malwarebytes as Worm.AutoRunNo
RPC DriversXrpcall.exeDetected by Trend Micro as WORM_SDBOT.FLYNo
WindowsHiveXrpcc.exeDetected by Sophos as Troj/Dlena-ANo
rpccXrpcc.exeDetected by Sophos as Troj/Spammit-ENo
rpcda Win32Xrpcda.exeDetected by Sophos as W32/Rbot-AEENo
Config LoaderXrpcfix.exeDetected by Sophos as W32/Agobot-RNo
Generic Host Process for Win32 ServiceXrpchost.exeDetected by Symantec as W32.IRCBot.DCNNo
RocketPipeXrpclient.exeDetected by Dr.Web as Trojan.Click2.43527No
SysmonXrpcmon.exeDetected by Symantec as W32.Randex.ATXNo
mobsfmonXRpcPperf.exeDetected by Malwarebytes as Ransom.FileCryptor. The file is located in %AppData%diskPINGNo
Microsoft Distributed COM ServicesXrpcss.exeDetected by Dr.Web as Win32.HLLW.Autoruner1.10634 and by Malwarebytes as Worm.AutoRunNo
RPC System ServiceXrpcss.exeDetected by Malwarebytes as Trojan.Logger.NR. Note - this should not be confused with the legitimate Remote Procedure Call (RPC) service which uses the svchost.exe process to load RpcSs.dll and the file is located in %System%No
System SetupXrpcxcmod.exeAdded by an unidentified WORM or TROJAN!No
MSVsmtXrpcxctx.exeAdded by an unidentified WORM or TROJAN!No
Rpcx Intelligent SecurityXrpcxis.exeDetected by Trend Micro as WORM_AGOBOT.ACNNo
WSAConfigurationXrpcxmn32.exeDetected by Trend Micro as WORM_AGOBOT.ABGNo
Social Security AgencyXrpcxsocsa.exeAdded by a variant of Backdoor:Win32/Rbot. The file is located in %System%No
Microsoft Windows KeyXrpcxsys.exeDetected by Trend Micro as WORM_AGOBOT.AAK and by Malwarebytes as Trojan.MWF.GenNo
UserInit StartUpXrpcxuisu.exeAdded by a variant of W32/Sdbot.worm. The file is located in %System%No
Microsoft Windows Secure ServerXrpcxWindows.exeDetected by Sophos as W32/Rbot-LL and by Malwarebytes as Trojan.MWF.GenNo
RpcxWindows ExtensionsXrpcxwinex.exeDetected by Trend Micro as WORM_RBOT.ACPNo
Microsoft Windows Secure UpdateXrpcxwinupdt.exeDetected by Malwarebytes as Trojan.MWF.Gen. The file is located in %System%No
windowsupdateXRPC[RANDOM CHARACTERS].exeDetected by Symantec as W32.IRCBot.B and by Malwarebytes as Backdoor.IRCBot.GenNo
RpdcServXRpdcServ.exeDetected by Malwarebytes as Backdoor.Agent.DC. The file is located in %AppData%SubsetNo
rpgaXrpgchk.exeDetected by McAfee as Generic.tfrNo
RapidGetXRPGManager.exeDetected by McAfee as Generic.tfrNo
Remote Access MonitorXrpgsvc.exeAdded by a variant of W32.IRCBot. The file is located in %System% - see hereNo
RPMKickstartURPMKickstart.exePart of the GIGABYTE Smart 6 utilities suite. 'Smart Recovery allows users to easily roll-back system settings to a previous known working status. Users can simple select the day, week or month without prior setup of a backup time flag'No
rpmvpqbfvfjhgtecqujXrpmvpqbfvfjhgtecquj.exeDetected by Dr.Web as Trojan.DownLoader6.36532No
TELUS eProtectYRps.exeMain program for the TELUS eProtect internet security suite for TELUS ISP customers - sourced by RadialpointNo
Gestionnaire de sécurité SympaticoYRps.exeMain program for the Bell Security Manager internet security suite for Bell Canada ISP customers - sourced by RadialpointNo
Verizon Internet Security SuiteYRps.exeMain program for the Verizon Internet Security Suite for Verizon ISP customers - sourced by RadialpointNo
Services de sécurité VidéotronYRps.exeMain program for the Vidéotron Security Services internet security suite for Vidéotron ISP customers - sourced by RadialpointNo
Aliant Security ServicesYRps.exeMain program for the Aliant Security Services internet security suite for Bell Aliant ISP customers - sourced by RadialpointNo
PcguardYRps.exeMain program for the PC Guard internet security package for Virgin Media ISP customers - sourced by Radialpoint. Now superseded by Virgin Media Security - which is also sourced by RadialpointYes
ntl NetguardYRPS.exeMain program for the ntl Netguard internet security package for NTL ISP customers - sourced by Radialpoint. Now superseded by Virgin Media Security - which is also sourced by RadialpointNo
Sympatico Security ManagerYRps.exeMain program for the Sympatico Security Manager internet security suite for Bell Canada ISP customers - sourced by RadialpointNo
AT&T Internet Security SuiteYRps.exeMain program for the AT&T Internet Security Suite for AT&T ISP customers - sourced by RadialpointNo
RpsYRps.exeMain program for internet security suites sourced by Radialpoint for ISP customers such as Virgin Media, AT&T, Bell Canada, TELUS Corporation and Verizon OnlineYes
Security ManagerYRps.exeMain program for the Bell Security Manager internet security suite for Bell ISP customers - sourced by RadialpointNo
FreedomYRps.exeMain program for internet security suites by Radialpoint. Radialpoint also source online security services for ISP customers such as Virgin Media, AT&T, Bell Canada, TELUS Corporation and Verizon OnlineNo
Radialpoint Security ServicesYRps.exeMain program for internet security suites by Radialpoint. Radialpoint also source online security services for ISP customers such as Virgin Media, AT&T, Bell Canada, TELUS Corporation and Verizon OnlineNo
Centinela ONOYRps.exeMain program for the Centinela ONO Security Services internet security suite for ONO ISP customers - sourced by RadialpointNo
windows update systemXrpsrun.exeDetected by McAfee as RDN/Generic Downloader.x and by Malwarebytes as Trojan.Agent.WUGenNo
RPSPURpsserv32.exeRed Pill Spy surveillance software. Uninstall this software unless you put it there yourselfNo
RealPlayer Cloud Service UINrpsystray.exeSystem Tray access to RealPlayer Cloud (now RealTimes) - which 'is ideal for uploading and organizing your favorite movies on the cloud. Using your free account, you can view them from any device, share them, download them if necessary as well as discovering the latest trends'No
RealPlayer Cloud Service UINrpsystray.exeUser Interface for RealPlayer Cloud by RealNetworks, Inc. - which 'is an easy way to move, watch, and share your videos and ensures it will properly play on TV, smartphones, and tablet. RealPlayer Cloud enables you to move, watch and share your videos'No
RealTimesNrpsystray.exeSystem Tray access to RealTimes - which 'brings your memories to life by automatically and instantly creating video montages called RealTimes Stories from your entire digital photo and video collection. You can customize these RealTimes Stories with your own music, titles and effects, and share them with friends and family either privately or through social media'No
rqjupd32.exeXrqjupd32.exeDetected by Malwarebytes as Trojan.PasswordStealer. Note - the file is located in %AllUsersStartup% and/or %UserStartup% and its presence there ensures it runs when Windows startsNo
msnmsgrXrr.exeDetected by McAfee as Generic Dropper and by Malwarebytes as Backdoor.AgentNo
ReleaseRAMURRAM.exe'Release RAM allows your computer to run faster and uses your computer's RAM more efficiently'No
WinProtectXrrdxecxxvtv.exeDetected by Dr.Web as Trojan.DownLoader6.29094. The file is located in %ProgramFiles%No
RRE StartXRRE.exeDetected by Dr.Web as Trojan.Siggen2.46206 and by Malwarebytes as Trojan.Agent.GenNo
Windows UpdateXrrgw3nec.qmq.$$$$$$$$$Detected by McAfee as RDN/Generic PWS.y!ut and by Malwarebytes as Backdoor.Agent.ENo
StartupXrrining.exeDetected by Dr.Web as Trojan.DownLoader9.9849 and by Malwarebytes as Trojan.MSIL.RNNo
RRMedicXrrmedic.exeTroubleshooting utility for the RoadRunner cable internet service. Not required and you are advised to completely uninstall it. Provides a lot of false alarms and gets a lot of people panicking about there internet connectionNo
Windows LoL LayerXrrntsbq.exeDetected by Kaspersky as Backdoor.Win32.Bifrose.dpoa and by Malwarebytes as Backdoor.Bot. The file is located in %System%No
Rapid RestoreUrrpcsb.exeXPoint 'Rapid Restore PC' - 'a Managed Recovery solution that enables IT Administrators to protect the corporate image, while offloading personal data backup and recovery chores to the end user'No
AdobeReaderProXrruxdkf.exeDetected by Kaspersky as Backdoor.Win32.Rbot.adf and by Malwarebytes as Backdoor.Bot. The file is located in %System%No
loadXrs.exeDetected by Malwarebytes as Trojan.Redlonam. Note - this entry modifies the legitimate HKCUSoftwareMicrosoftWindows NTCurrentVersionWindows 'load' value data to include the file 'rs.exe' (which is located in %AppData%FolderN)No
rs32netXrs32net.exeDetected by Sophos as Troj/Agent-IFHNo
arjtqhalypXrsacir.exeDetected by Malwarebytes as Trojan.Agent. The file is located in %System%No
RSAgentURSAgent.exeRegServe by Xionix Inc 'makes managing your computers registry easy by automatically scanning your computer for corrupt or damaged registry files.' Detected by Malwarebytes as PUP.Optional.RegDefense. The file is located in %ProgramFiles%RegServe. If bundled with another installer or not installed by choice then remove itNo
[8 hex numbers]Xrsbmsc.exeDetected by Avira as BDS/Agent.adt. The file is located in %System%No
Rsbot293.exeXRsbot293.exeDetected by Malwarebytes as Trojan.MSIL.Bladabindi. The file is located in %AppData%MicrosoftNo
RscmptURscmpt.exeRequired on the GeFroce 64 meg MX card to show the full 64 meg memory and appears to be a software memory emulator running under the Win2K - see here. High CPU useage results - hence the U statusNo
RandomScreenURSD.exeRandomScreen Deluxe by angGoGo Software - 'is a powerful, easy to use utility for managing your screensavers and desktop wallpaper. You can run randomly your all screensavers or show favorite picture or flash in screensaver, change desktop wallpaper, play mp3 in screensaver background'No
(Default)Xrsddoser.exeDetected by Microsoft as PWS:MSIL/Petun.A. Note - this malware actually changes the value data of the '(Default)' key in HKLMRun and HKCURun in order to force Windows to launch it at boot. The name field in MSConfig may be blankNo
Red Swoosh EDN ClientURSEDNClient.exeRed Swoosh distributed networking software - a desktop client that enables users to download and stream files from each other, rather than from webservers. Now superseded by the Akamai NetSession Interface download manager which is used by companies such as Adobe and Corel to download and install their online products. Required for the download to start and complete but once finished it can be disabled and re-instated at a later date if neededNo
(Default)XRSEpicbot2007.exeDetected by Malwarebytes as Trojan.Clicker. Note - this malware actually changes the value data of the '(Default)' key in HKCURun in order to force Windows to launch it at boot. The name field in MSConfig may be blank and the file is located in %AppData%MicrosoftWindowsStart MenuPrograms (10/8/7/Vista) or %UserProfile%Start MenuPrograms (XP)No
Microsoft ServerXrserv.exeDetected by Trend Micro as WORM_AGOBOT.AVSNo
Synchronization ManagerXrservers.exeDetected by Sophos as W32/Forbot-FMNo
syste34Xrsg.exeDetected by Malwarebytes as Backdoor.Remcos. The file is located in %ProgramFiles%esrtstsNo
rsmbXrsmb.exeDetected by Sophos as W32/Stration-HNo
rsmb32Xrsmb32.exeDetected by Symantec as W32.Stration.AV@mmNo
Randsoft Harmony '98UrsMenu.exeRandsoft Harmony '98 (superseded by Enterprise Harmony 99) for CASIO - synchronization software for use with Microsoft® Outlook 97/98/2000No
rsMenuUrsMenu.exeEnterprise Harmony 99 for CASIO - synchronization software for use with Microsoft® Outlook 97/98/2000. Formally Randsoft Harmony '98No
Enterprise HarmonyUrsMenu.exeEnterprise Harmony 99 for CASIO - synchronization software for use with Microsoft® Outlook 97/98/2000No
Enterprise Harmony '99UrsMenu.exeEnterprise Harmony 99 for CASIO - synchronization software for use with Microsoft® Outlook 97/98/2000No
rsn32.exeXrsn32.exeDetected by Malwarebytes as Trojan.Agent.TMGen. The file is located in %Temp%No
defrag.exeXrsnotify.exeDetected by Malwarebytes as Trojan.Agent. The file is located in %AppData%pe explorerNo
Resource MeterNrsrcmtr.exeWindows Resource Meter. Available via Start → Programs. You may want this enabled if your PC is suffering from crashes and want to know potential causesNo
RSRCMTZ?RSRCMTZ.exeThe file is located in %Windir%. What does it do and is it required?No
VgaDriverXRsrVga32.exeDetected by Sophos as Troj/Keylog-AHNo
rsrvmon.exeXrsrvmon.exeDetected by Kaspersky as Trojan-Clicker.Win32.Agent.ny. The file is located in %System%driversNo
RssReaderURssReader.exeRssReader - a free RSS reader able to display any RSS and Atom news feed (XML)No
WinFix serviceXrsswjzgp.exeDetected by Sophos as W32/Rbot-FAENo
Random Interface NetworkXrst.exeDetected by Sophos as W32/Delbot-PNo
Alcohol120Xrst.exeDetected by Dr.Web as Trojan.Siggen5.37516 and by Malwarebytes as Trojan.Agent.ENo
SCISoundXrstray.exeDetected by Trend Micro as TSPY_KEYLOGGE.LQ and by Malwarebytes as Trojan.Keylogger.OLNo
*RestoreYrstrui.exePart of Windows System Restore and added as a RunOnce registry entry. Leave aloneNo
SystemRestoreXrstrui_w.exeDetected by Malwarebytes as Backdoor.Bot. The file is located in %Windir%No
HKLMXRSUp.exeDetected by McAfee as RDN/Generic.bfr!hx and by Malwarebytes as Backdoor.HMCPol.GenNo
HKCUXRSUp.exeDetected by McAfee as RDN/Generic.bfr!hx and by Malwarebytes as Backdoor.HMCPol.GenNo
Network Administration ServiceXrsvc32.exeDetected by Trend Micro as WORM_RBOT.ABHNo
MSN UPDATERXRSVC32.EXEDetected by Sophos as W32/Rbot-HWNo
rsvpXrsvp.exe /waitserviceDetected by Microsoft as TrojanDownloader:Win32/Horst.Q. Note - this is not the legitimate rsvp.exe which is always located in %System%. This one is located in either %Windir%, %Windir%System, %Temp%, %AppData%, %AppData%Microsoft or %System%driversNo
Remote Access DomainXrswsvc.exeDetected by Microsoft as Worm:Win32/Slenfbot.FPNo
rtasksXrtasks.exePart of rogue software including members of the AVSystemCare security suite family (see here for examples), WinAntiVirus Pro 2006 and WinAntiVirus Pro 2007No
rtcdllUrtcdll.exeRTCDLL is 'Real Time Communication' and is associated with Windows Messenger (the IM application, not messenger service). It is only necessary if you use Windows Messenger. Most people use MSN Messenger instead, so it is not required in those casesNo
RtDCplNRtDCpl.exeControl Panel applet installed with the 32-bit drivers for on-board Realtek HD audioNo
RtHDVCplNRtDCpl.exeControl Panel applet installed with the 32-bit drivers for on-board Realtek HD audioNo
RtHDVCplURtDCpl64.exeControl Panel applet installed with the 64-bit drivers for on-board Realtek HD audioNo
startkeyXrtfmsv.exeDetected by Sophos as Troj/Edepol-C and by Malwarebytes as Backdoor.BotNo
RtsFTURTFTrack.exeRelated to webcams based upon Realtek camera controllersNo
NETXRTHDCPL.EXDetected by Malwarebytes as Backdoor.Agent.DEM. The file is located in %AppData%MediaNo
WINXRTHDCPL.EXDetected by Malwarebytes as Backdoor.Agent.DEM. The file is located in %AppData%MediaNo
Realtek HD Audio Sound Effect ManagerURTHDCPL.EXERealtek HD Audio Control Panel, installed with the XP/2K drivers for on-board Realtek HD audio codecs. Provides a default (but optional) System Tray icon which allows you to manage audio device settings and gives you access to the Sound Manager and other multimedia functions. You will also receive notifications when devices are plugged into and removed from the jacks (such as headphones and a microphone). In some cases, if this is not running when such a device is plugged it it may not be detected and therefore may not workYes
Realtek HD Audio Sound Effect ManagerXRthdcpl.exeDetected by Malwarebytes as Trojan.Agent.FI. Note the space at the beginning and end of the 'Startup Item' field and this is not the legitimate Realtek file of the same name which is normally located in %System%. This one is located in %MyDocuments%RealtekNo
RTHDCPLURTHDCPL.EXERealtek HD Audio Control Panel, installed with the XP/2K drivers for on-board Realtek HD audio codecs. Provides a default (but optional) System Tray icon which allows you to manage audio device settings and gives you access to the Sound Manager and other multimedia functions. You will also receive notifications when devices are plugged into and removed from the jacks (such as headphones and a microphone). In some cases, if this is not running when such a device is plugged it it may not be detected and therefore may not workYes
HD Audio Background Process?RtHDVBg.exeInstalled with the 32-bit 10/8/7/Vista drivers for on-board Realtek HD audio codecs. The exact purpose is unknown at presentNo
RtHDVBg?RtHDVBg.exeInstalled with the 32-bit 10/8/7/Vista drivers for on-board Realtek HD audio codecs. The exact purpose is unknown at presentNo
RtHDVBg_Dolby?RtHDVBg.exeInstalled with the 32-bit 10/8/7/Vista drivers for on-board Realtek HD audio codecs. The exact purpose is unknown at presentNo
Realtek HD Audio ManagerURtHDVCpl.exeRealtek HD Audio Manager, installed with the 32-bit 10/8/7/Vista drivers for on-board Realtek HD audio codecs. Provides a default (but optional) System Tray icon which allows you to manage audio device settings and gives you access to the Sound Manager and other multimedia functions. You will also receive notifications when devices are plugged into and removed from the jacks (such as headphones and a microphone). In some cases, if this is not running when such a device is plugged in it may not be detected and therefore may not workYes
Realtek SemiconductorXRtHDVCpl.exeDetected by Sophos as Troj/FakeAV-FYI and by Malwarebytes as Worm.Dorkbot. Note that this is the valid Realtek HD Audio Manager process which has the same filename and is located in %ProgramFiles%RealtekAudioHDA. This one is located in %Windir%No
Wnd32XRtHDVCpl.exeDetected by Malwarebytes as Worm.AutoRun.WNGen. Note that this is not the valid Realtek HD Audio Manager process which has the same filename and is located in %ProgramFiles%RealtekAudioHDA. This one is located in %ProgramFiles%Wnd32No
DB Audio Control PanelXRtHDVCpl.exeDetected by Dr.Web as Trojan.Inject1.4872 and by Malwarebytes as Worm.Dorkbot. Note that this is the valid Realtek HD Audio Manager process which has the same filename and is located in %ProgramFiles%RealtekAudioHDA. This one is located in %AppData%No
HD Audio Control PanelURtHDVCpl.exeRealtek HD Audio Manager, installed with the 32-bit 10/8/7/Vista drivers for on-board Realtek HD audio codecs. Provides a default (but optional) System Tray icon which allows you to manage audio device settings and gives you access to the Sound Manager and other multimedia functions. You will also receive notifications when devices are plugged into and removed from the jacks (such as headphones and a microphone). In some cases, if this is not running when such a device is plugged in it may not be detected and therefore may not workYes
RtHDVCplURtHDVCpl.exeRealtek HD Audio Manager, installed with the 32-bit 10/8/7/Vista drivers for on-board Realtek HD audio codecs. Provides a default (but optional) System Tray icon which allows you to manage audio device settings and gives you access to the Sound Manager and other multimedia functions. You will also receive notifications when devices are plugged into and removed from the jacks (such as headphones and a microphone). In some cases, if this is not running when such a device is plugged in it may not be detected and therefore may not workYes
RtI2SBgProcURtI2SBgProc64.exeInstalled with the 64-bit 10/8/7/Vista drivers for on-board Realtek I2S audio codecs. The exact purpose is unknown at presentNo
Realtek HD Audio Universal ServiceURtkAudUService64.exeSupport service installed with the 64-bit drivers for on-board Realtek HD audio chipsetsYes
RtkAudUServiceURtkAudUService64.exeSupport service installed with the 64-bit drivers for on-board Realtek HD audio chipsetsYes
msMGRXrtkmsg.exeDetected by Sophos as W32/Sdbot-BPYNo
Realtek Audio SettingsXRtkNGUI.exeDetected by Malwarebytes as Trojan.InfoStealer.AI. Note - this is not the legitimate Realtek process which has the same filename and is normally located in %ProgramFiles%RealtekAudioHDA. This one is located in %ProgramFiles%RealtekNo
Realtek Audio TaskXRtkNGUI.exeDetected by Malwarebytes as Trojan.InfoStealer.AI. Note - this is not the legitimate Realtek process which has the same filename and is normally located in %ProgramFiles%RealtekAudioHDA. This one is located in %ProgramFiles%RealtekNo
Realtek HD AudioXRtkNGui.exeDetected by Malwarebytes as Backdoor.Agent. Note - this is not the legitimate Realtek process which has the same filename and is normally located in %ProgramFiles%RealtekAudioHDA. This one is located in %AppData%No
Realtek HD Audio ManagerURtkNGUI.exeRealtek HD Audio Manager, installed with the 32-bit 10/8/7/Vista drivers for on-board Realtek HD audio codecs. Manages audio device settings and gives you notifications (if enabled) when devices are plugged into and removed from the jacks (such as headphones and a microphone). In some cases, if this is not running when such a device is plugged in it may not be detected and therefore may not workNo
RTHDVCPLURtkNGUI.exeRealtek HD Audio Manager, installed with the 32-bit 10/8/7/Vista drivers for on-board Realtek HD audio codecs. Manages audio device settings and gives you notifications (if enabled) when devices are plugged into and removed from the jacks (such as headphones and a microphone). In some cases, if this is not running when such a device is plugged in it may not be detected and therefore may not workNo
RtkNGUIURtkNGUI.exeRealtek HD Audio Manager, installed with the 32-bit 10/8/7/Vista drivers for on-board Realtek I2S audio codecs. Manages audio device settings and gives you notifications (if enabled) when devices are plugged into and removed from the jacks (such as headphones and a microphone). In some cases, if this is not running when such a device is plugged in it may not be detected and therefore may not workNo
Realtek HD Audio ManagerURtkNGUI64.exeRealtek HD Audio Manager, installed with the 64-bit 10/8/7/Vista drivers for on-board Realtek HD audio codecs. Manages audio device settings and gives you notifications (if enabled) when devices are plugged into and removed from the jacks (such as headphones and a microphone). In some cases, if this is not running when such a device is plugged in it may not be detected and therefore may not workYes
RTHDVCPLURtkNGUI64.exeRealtek HD Audio Manager, installed with the 64-bit 10/8/7/Vista drivers for on-board Realtek HD audio codecs. Manages audio device settings and gives you notifications (if enabled) when devices are plugged into and removed from the jacks (such as headphones and a microphone). In some cases, if this is not running when such a device is plugged in it may not be detected and therefore may not workYes
RtkNGUIURtkNGUI64.exeRealtek HD Audio Manager, installed with the 64-bit 10/8/7/Vista drivers for on-board Realtek I2S audio codecs. Manages audio device settings and gives you notifications (if enabled) when devices are plugged into and removed from the jacks (such as headphones and a microphone). In some cases, if this is not running when such a device is plugged in it may not be detected and therefore may not workNo
rtl.exeXrtl.exeDetected by Sophos as Troj/Tiotua-JNo
MicroUpdateXRtlAudio.exeDetected by Malwarebytes as Backdoor.Agent.DCEGen. The file is located in %AppData%MSDCSCNo
RtlAudioXRtlAudio.exeDetected by Sophos as Troj/GrayBir-UNo
FF4NJ6C2IINDXRTLCPL.exeDetected by McAfee as PWS-Zbot.gen.zy and by Malwarebytes as Backdoor.AgentNo
00401C6XX500XRTLCPL.exeDetected by McAfee as PWS-Zbot.gen.zy and by Malwarebytes as Backdoor.AgentNo
4M6002Y7G4C2XRTLCPL.exeDetected by McAfee as PWS-Zbot.gen.zy and by Malwarebytes as Backdoor.AgentNo
[various names]XRtlFindVal.exeFake startup entry created by the Wareout rogue spyware and dialer remover - not recommended, removal instructions here. Archived version of Andrew Clover's original pageNo
RtlMon.exeNRtlMon.exeMonitor for a RealTek network cardNo
RtlUpd64XRtlUpd64.exeDetected by Malwarebytes as Trojan.MSIL. The file is located in %AppData%AcrobatNo
WG111v2 Smart Wizard Wireless SettingURtlWake.exeNetgear WG111 54 Mbps Wireless-G USB Adapter configuration utilityNo
RTMonitorYRTMONI~1.exeReal-time monitor for Cheyenne AntiVirus - acquired by CA and no longer availableNo
rtosXrtos.exeIRC trojanNo
java checksysXrtpmp.exeDetected by Dr.Web as Trojan.Siggen2.44523 and by Malwarebytes as Trojan.AgentNo
Microsoft Runtime Process for Win32 ServicesXrtproc32.exeDetected by Dr.Web as BackDoor.Pablos.135 and by Malwarebytes as Trojan.AgentNo
Remote Terminal TaskXrtsbsvc.exeDetected by Microsoft as Worm:Win32/Slenfbot.LJNo
RtsCMURTSCM.EXECamera manager installed with the 32-bit drivers for webcams based upon Realtek camera controllersNo
RtsCMURTSCM64.EXECamera manager installed with the 64-bit drivers for webcams based upon Realtek camera controllersNo
ertyuopXrttrwq.exeDetected by Sophos as W32/AutoRun-APA and by Malwarebytes as Spyware.OnlineGamesNo
Media SDKXRTTT.EXE.exeDetected by Malwarebytes as Backdoor.Agent.SDK.Generic. The file is located in %AppData%RTTTTNo
MicrosoftXrtvcscan.exeDetected by Sophos as W32/Rbot-GGU and by Malwarebytes as Trojan.Agent.MSGenNo
RtkOSD?RtVOsd.exeInstalled with the 32-bit 8/7/Vista drivers for on-board Realtek HD audio codecs. The exact purpose is unknown at present but based upon the filename it may be used to provide on-screen volume level changesNo
RtvOsdXRtvOsd.exeDetected by Malwarebytes as Trojan.Agent. Note - this is not the legitimate Realtek HD audio driver file which is normally located in %ProgramFiles%RealtekAudioOSD - this one is located in %AppData%MicrosoftNo
RtkOSD?RtVOsd64.exeInstalled with the 64-bit 8/7/Vista drivers for on-board Realtek HD audio codecs. The exact purpose is unknown at present but based upon the filename it may be used to provide on-screen volume level changesNo
rtvscn95Yrtvscn95.exeReal-time virus scanner component of Norton Anti-Virus Corporate EditionNo
AirLive WL1600USB Wireless Lan UtilityURtWLan.exeAir Live WL1600USB Wireless USB Adapter configuration utility (based upon a Realtek chipset)No
AirLive WL-1700USB Wireless Lan UtilityURtWLan.exeAir Live WL-1700USB Long Distance Wireless USB Adapter configuration utility (based upon a Realtek chipset)No
AirLive WL-5480USB WLAN USB UtilityURtWLan.exeAir Live WL-5480USB Wireless USB Adapter configuration utility (based upon a Realtek chipset)No
Micronet SP907GK Wireless Network UtilityURtWLan.exeMicronet SP907GK Wireless LAN USB Adapter configuration utility (based upon a Realtek chipset)No
Micronet Wireless Network UtilityURtWLan.exeMicronet wireless network configuration utility (based upon a Realtek chipset)No
TP-LINK Wireless UtilityURtWLan.exeTP-LINK Wireless configuration utility (based upon a Realtek chipset)No
REALTEK RTL8185 Wireless LAN UtilityURtWLan.exewireless LAN configuration utility for Realtek RTL8185 chipsets built in to some computersNo
REALTEK RTL8187 Wireless LAN UtilityURtWLan.exewireless LAN configuration utility for Realtek RTL8187 chipsets built in to some computersNo
REALTEK RTL8187SE Wireless LAN UtilityURtWLan.exewireless LAN configuration utility for Realtek RTL8187SE chipsets built in to some computersNo
AWUS036H Wireless LAN UtilityURtWLan.exeAlfa AWUS036H Wireless LAN USB adapter configuration utility (based upon a Realtek chipset)No
Edimax 11n USB Wireless LAN UtilityURtWLan.exeEdimax Wireless USB Adapter configuration utility (based upon a Realtek chipset)No
RtWLanURtWLan.exeNetgear WG111 54 Mbps Wireless-G USB Adapter configuration utility (based upon a Realtek chipset)No
QuicktlmeXru.exeQuickPage - Switch dialer and hijacker variant, see here. Also detected by Sophos as Dial/Switch-ANo
RubeLXRubeL.exeDetected by Sophos as Troj/Ruby-BNo
LIUNRUBICON.EXELogitech Internet Update. Used to update drivers/software for Logitech's Wingman, QuickCam, etc devices. Reports claim it doesn't work very well and you can manually update the files anywayNo
rubotodezruXrubotodezru.exeDetected by McAfee as RDN/Generic.hra!ca and by Malwarebytes as Trojan.Agent.USNo
Ruby13XRuby13.exeDetected by Symantec as W32.Mexer.E@mmNo
Ruby14XRUBY14.EXEDetected by Sophos as W32/Fightrub-ANo
rubymeafarcaXrubymeafarca.exeDetected by Malwarebytes as Trojan.Agent.US. The file is located in %UserProfile%No
rudaranbiruXrudaranbiru.exeDetected by McAfee as RDN/Generic Dropper!va and by Malwarebytes as Trojan.Agent.USNo
ShowmeXRuden.vbsDetected by Sophos as WM97/Handle-ANo
69rpXruhxqzap.exeDetected by Malwarebytes as Trojan.Backdoor.BHI. The file is located in %System%No
RuLaunchURuLaunch.exeInstant Updater for McAfee's VirusScan, Internet Security, Quick Clean, Uninstaller and Firewall products. In the case of VirusScan leave it enabled unless you update manually on a regular basisNo
McAfee.InstantUpdate.MonitorURuLaunch.exeInstant Updater for McAfee's VirusScan, Internet Security, Quick Clean, Uninstaller and Firewall products. In the case of VirusScan leave it enabled unless you update manually on a regular basisNo
IniciarProgramasXrun.batDetected by McAfee as RDN/Sdbot.bfr and by Malwarebytes as Trojan.ServerNo
Windows applicatonXRun.exeDetected by Dr.Web as Trojan.DownLoader6.24602 and by Malwarebytes as Trojan.AgentNo
COCUrun.exeGIGABYTE Cloud OC 'is an entirely new application that allows you to overclock your system via LAN, wireless LAN or Bluetooth with any Internet browser capable device'No
svchostXrun.exeDetected by Dr.Web as Trojan.Inject1.20907 and by Malwarebytes as Trojan.AgentNo
cfhackXrun.exeDetected by McAfee as RDN/Generic.bfr!ft and by Malwarebytes as Trojan.Agent.CFHNo
repacksXrun.exeDetected by Malwarebytes as Trojan.Agent. The file is located in %UserTemp%repackNo
runsXrun.exeDetected by Sophos as W32/Rbot-BWFNo
run.exeXrun.exeDetected by Malwarebytes as Backdoor.Agent.RNGen. The file is located in %Temp% - see hereNo
Google UpdateXrun.exeDetected by Malwarebytes as Trojan.BitCoinMiner.E. The file is located in %Root%ProgramflesNo
WindowsXrun.exeDetected by Symantec as W32.Spybot.OFNNo
ICOOLUrun.exeGIGABYTE i-Cool utility allows users to reduce heat generated by CPU through reducing the CPU clock speed and enabling CPU fan to run slower and quieter'No
scvhostXrun.exeDetected by Malwarebytes as Backdoor.SpyRat. The file is located in %UserTemp%cp32No
SDBOKUrun.exePart of the GIGABYTE Smart 6 utilities suite. 'Smart DualBIOS not only allows double protection for the motherboard with two physical BIOS ROMs, it also includes a new feature that can record important passwords and dates'No
scUrun.exeAll-In-One_SPY stealth monitoring software - allows monitoring and recording of all actions performed on a computer. It records all keystrokes, remembers addresses of Internet pages visited, and maintains a log file listing all applicationsrun on the computer. It can create screenshots and record sounds from the computer's microphone to a sound fileNo
ADOBEXRun.exeDetected by McAfee as RDN/Generic BackDoor and by Malwarebytes as Trojan.Agent.ADBENo
GESTUrun.exeDynamic energy management utility installed with GIGABYTE motherboardsNo
360Xrun.vbsDetected by McAfee as Generic.dx!bbpbNo
cgUrun.vbsDetected by Malwarebytes as PUP.BitCoinMiner and associated with Bitcoin. Note - this entry loads from the Windows Startup folder and the file is located in %AppData%cg. Remove unless you installed it yourselfNo
RUN32Xrun32 .exeDetected by McAfee as Generic.bfrNo
run32Xrun32.exeDetected by Malwarebytes as Worm.AutoIT. The file is located in %AppData%No
RUN32XRun32.exeDetected by Kaspersky as Trojan.Win32.Scar.cnvw and by Malwarebytes as Worm.AutoIT. The file is located in %ProgramFiles%No
Run32.dllXRun32.exeDetected by Sophos as Troj/VB-FLO and by Malwarebytes as Trojan.Agent.STNo
run32.exeXrun32.exeDetected by Malwarebytes as Backdoor.Agent. The file is located in %Temp%No
Windows ExecutableXrun32.exeDetected by Malwarebytes as Backdoor.Agent. The file is located in %System%No
systemXrun32.exeDetected by Malwarebytes as Trojan.AutoIt. The file is located in %Temp%No
RunDllXrun32.exeDetected by Dr.Web as Trojan.DownLoader5.29969 and by Malwarebytes as Backdoor.MessaNo
SystemXrun322.exeDetected by Symantec as Backdoor.LanfiltNo
Microsoft Office StarterXrun32925.exeDetected by McAfee as RDN/Generic.tfr!eg and by Malwarebytes as Trojan.Agent.OFCNo
MicrosoftXrun32dil.exeDetected by Malwarebytes as Trojan.Agent.E.Generic. The file is located in %AppData%JAVA - see hereNo
klpUrun32dll.exePAL PC Spy - key recorder and screen capture utility which controls and monitors everything that happens on your pc and onlineNo
run32Xrun32dll.exeDetected by Sophos as W32/Sdbot-CWB and by Malwarebytes as Worm.AutoITNo
run32dllXrun32dll.exeDetected by Dr.Web as Trojan.DownLoader10.26893 and by Malwarebytes as Trojan.Agent. The file is located in %AppData%No
run32dllXrun32dll.exeDetected by McAfee as RDN/Generic BackDoor!vl and by Malwarebytes as Backdoor.Agent.DCEGen. The file is located in %System%MSDCSCF6Rn0VQ9mhpnNo
run32dllXrun32dll.exeDetected by McAfee as RDN/Generic Dropper!tu and by Malwarebytes as Backdoor.Agent.RDL. The file is located in %Temp%JAVANo
run32dll.exeXrun32dll.exeDetected by McAfee as Generic.bfr!eb and by Malwarebytes as Trojan.AgentNo
WindowsComponentXRun32dll.exeDetected by McAfee as RDN/Generic.bfr!he and by Malwarebytes as Backdoor.Agent.ENo
winstroXRUN32DLL.exeDetected by Symantec as Backdoor.FTP_AnaNo
Run32Xrun33.exeDetected by Sophos as Troj/StartPa-BT and by Malwarebytes as Worm.AutoITNo
adsminiXrunadsmini.exeDetected by Dr.Web as Trojan.DownLoader7.20916 and by Malwarebytes as Trojan.DownLoader.GenNo
Introduction-RegistrationNRUNALL.EXEFor Compaq PC's. Should only run on first use for PC Introduction and Compaq registrationNo
runAP.exeNrunAP.exeNot required but what is it?No
runAPI68XrunAPI35.exeDetected by Dr.Web as Trojan.Inject.57495 and by Malwarebytes as Backdoor.AgentNo
runAPI78XrunAPI47.exeDetected by Sophos as Troj/Mdrop-DRE and by Malwarebytes as Backdoor.AgentNo
runAPI82XrunAPI57.exeDetected by McAfee as RDN/Generic BackDoor!uz and by Malwarebytes as Backdoor.AgentNo
runAPI83XrunAPI68.exeDetected by McAfee as Generic.bfr!ei and by Malwarebytes as Backdoor.AgentNo
runAPI35XrunAPI82.exeDetected by Sophos as Mal/MsilDyn-C and by Malwarebytes as Backdoor.AgentNo
runAPI35XrunAPI92.exeDetected by Dr.Web as Trojan.Siggen3.5133 and by Malwarebytes as Backdoor.AgentNo
Microsoft DllXrunapidll.exeDetected by Sophos as W32/Rbot-GRGNo
Runapp32XRunapp32.exeDetected by Symantec as Backdoor.NeodurkNo
jyoryOu1u3CDhOVgYarHXrunas.exeDetected by Malwarebytes as Trojan.Ransom.IS. The file is located in %AppData%AdobeFlash PlayerAssetCacheNo
WinPersistenceXrunas.exeDetected by McAfee as Downloader.a!yz and by Malwarebytes as Trojan.AgentNo
SystemRunXrunas.exeDetected by Malwarebytes as Trojan.Agent. The file is located in %Windir% - see hereNo
BackupSoftURunBackupSoft.exeBackup software by Dura Micro, Inc for Toshiba (and possibly others) external hard drivesNo
TrustedAntivirusXrunbst.exeTrustedAntivirus rogue security software - not recommended. A member of the AVSystemCare familyNo
AlfaAntivirusXrunbst.exeDetected by Malwarebytes as Rogue.AlfaAntiVirus. The file is located in %ProgramFiles%AlfaAntivirusNo
atf.exeXrunbst.exePart of the TrustedAntivirus rogue security software - not recommended. A member of the AVSystemCare familyNo
Taskbell.exeXRund1.exeDetected by Symantec as Trojan.YipidNo
Rund11XRund11.EXEDetected by Sophos as W32/Mario-C. Notice the digit '1' used in both the startup entry and filename, rather than a lower case 'L'No
AvptaskXrund1132.exeDetected by Trend Micro as TROJ_AGENT.PKZNo
RavshellXrund1132.exeDetected by Trend Micro as TROJ_AGENT.OKZNo
ravtaskXrund1132.exeDetected by Trend Micro as TROJ_DLOADER.IYTNo
rund1132Xrund1132.exeDetected by Sophos as W32/Dopbot-A and by Malwarebytes as Virus.SalityNo
Rund1132.exeXRund1132.exeDetected by Sophos as Troj/StartPa-HS and by Malwarebytes as Virus.SalityNo
sys001Xrund1132.exeDetected by Sophos as Troj/Small-DLDNo
Tencent QQXRund1132.exe qq.dll,Rundll32Detected by Symantec as Trojan.PWS.QQPass.FNo
Remote Registry ServiceXrundat.exeDetected by Dr.Web as BackDoor.IRC.Sdbot.18633 and by Malwarebytes as Backdoor.IRCBot.RSGenNo
runddlfileXrunddl.exeDetected by Trend Micro as TROJ_DELF.DNo
Local ServiceXrunddl32.exeDetected by Trend Micro as WORM_RBOT.ACJ and by Malwarebytes as Backdoor.AgentNo
SysDeskqqfxXRunddll32.exeDetected by Symantec as Infostealer.Changgame and by Malwarebytes as Backdoor.Agent.SDNo
Rundll32XRUNDDLL32.EXEDetected by Malwarebytes as Trojan.Downloader. The file is located in %System%No
Windows AutomaticUpdaterXrunddls.exeAdded by a variant of Backdoor:Win32/Rbot. The file is located in %System%No
Windows ExplorerXRundII.exeDetected by Trend Micro as WORM_WOOTBOT.BXNo
filename processXRundil16.exeDetected by Symantec as W32.Gaobot.ZXNo
ctfnomXrundIl32.exeDetected by Sophos as Troj/LegMir-AW and by Malwarebytes as Backdoor.Agent. Note that the letter after the 'd' in the filename is an upper case 'i'No
LoadPowerProfileXrundl.exeDetected by Symantec as W32.Tofazzol. Not to be confused with the valid LoadPowerProfile entry where the command is Rundll32.exe powrprof.dllNo
RUN DLLXrundl1.exeDetected by McAfee as Downloader-MX and by Malwarebytes as Trojan.Downloader.MHNo
PowerPrifileXrundl132 [path] kernel.dll,PowerProfileEnableDetected by Symantec as W32.Inmota.WormNo
ryyXrundl132.exeDetected by Sophos as Troj/PWS-ANA and by Malwarebytes as Worm.VikingNo
loadXrundl132.exeDetected by Sophos as W32/Looked-CKNo
[random]Xrundl13a.exeDetected by Sophos as Troj/Gampass-LNo
NvCplXrundl32.exeDetected by Sophos as W32/Agobot-TO. Note - the valid version of this entry has the command line as 'rundll32.exe NvCpl.dll,NvStartup'No
run32Xrundl32.exeDetected by Dr.Web as Trojan.Click2.53699 and by Malwarebytes as Worm.AutoITNo
Windows LiveXrundl32.exeDetected by McAfee as RDN/Generic.bfr!he and by Malwarebytes as Backdoor.Agent.WLNo
RUNDLL32Xrundl32.exeDetected by Sophos as W32/Demotry-ANo
rundl35.exeXrundl35.exeDetected by Malwarebytes as Trojan.Downloader.RDL.Generic. Note - the file is located in %UserStartup% and its presence there ensures it runs when Windows startsNo
startwindowskeyuserXrundle2.exeDetected by Symantec as W32.JavaKiller.TrojanNo
rundle32.exeXrundle32.exeDetected by Malwarebytes as Trojan.Downloader.RDL.Generic. Note - the file is located in %UserStartup% and its presence there ensures it runs when Windows startsNo
LTM2XRundlI.exeDetected by Trend Micro as TROJ_MULTIDRP.BG and by Malwarebytes as Backdoor.LitmusNo
Windows TMXrundlI32.exeDetected by Microsoft as Backdoor:Win32/Rbot.ELNo
rundli32Xrundli32.exeDetected by Symantec as W32.LadeNo
Windows Network ControllerXrundlI32.exeDetected by Trend Micro as WORM_SPYBOT.AIX and by Malwarebytes as Backdoor.Bot. Note the upper case 'i' after the lower case 'L' in the filenameNo
rundll 32Xrundll 32.exeDetected by Malwarebytes as Trojan.Agent.E. The file is located in %AppData%No
Captcha7Xrundll captcha.dllDetected by Trend Micro as TROJ_TINY.WRENo
Taskbar Display ControlsNRunDLL deskcp16.dll,QUICKRES_RUNDLLENTRYOnly appears in MSCONFIG if you have a Display Settings icon in the System Tray allowing resolution changes on the fly. Can also be disabled under Control Panel → Display → Settings → Advanced → General. Also appears if you have Win95 with the QuickRes 'Powertoy' installedNo
DNE Binding WatchdogYrundll dnes.dll,DnDneCheckBindingsDeterministic NDIS Extender (DNE) is an NDIS-compliant module which appears to be a network device driver to all protocol stacks and a protocol driver to all network device drivers. Part of Gilat Communications internet satellite systems. Required if you have this system. Also installed by Winproxy - a proxy program for sharing internet connections through one computer. Required if you want it to workNo
DNE DUN WatchdogYrundll dnes.dll,DnDneCheckDUN13Deterministic NDIS Extender (DNE) is an NDIS-compliant module which appears to be a network device driver to all protocol stacks and a protocol driver to all network device drivers. Part of Gilat Communications internet satellite systems. Required if you have this system. Also installed by Winproxy - a proxy program for sharing internet connections through one computer. Required if you want it to workNo
Hotfix-KB5504305Xrundll##.exeDetected by Malwarebytes as Trojan.Agent - where # represents a digit. The file is located in %System% - see examples here and hereNo
IE Per-User Initialization utilityXrundll.exeDetected by Dr.Web as Trojan.DownLoader10.28761 and by Malwarebytes as Backdoor.Agent.Gen. Note - this is NOT the WinMe/9x system file of the same name which is located in %Windir% as described here. This one is located in %LocalAppData%No
@XRUNDLL.EXEDetected by Sophos as W32/Spybot-DN. Note - this is NOT the WinMe/9x system file of the same name which is located in %Windir% as described here. This one is located in %System%No
RundllSvrXRundll.exeDetected by Symantec as W32.Huayu. Note - this is NOT the WinMe/9x system file of the same name as described hereNo
Google ChromeXrundll.exeDetected by Malwarebytes as Spyware.Password.MSIL. Note - this is not a legitimate Google Chrome browser entry and the file is not the WinMe/9x system file of the same name which is located in %Windir% as described here. This one is located in %UserTemp%No
(Default)Xrundll.exeDetected by Dr.Web as Win32.HLLW.Autoruner2.5761 and by Malwarebytes as PUP.HackTool.ACGen. Note - this entry actually changes the value data of the '(Default)' key in HKCURun in order to force Windows to launch it at boot. The name field in MSConfig may be blank and the file is located in %Temp%. If bundled with another installer or not installed by choice then remove itNo
myurXrundll.exeDetected by Malwarebytes as Trojan.Agent. The file is located in %Temp%No
runXrundll.exeDetected by Malwarebytes as Trojan.Agent.E. Note - this entry modifies the legitimate HKCUSoftwareMicrosoftWindows NTCurrentVersionWindows 'run' value data to include the file 'rundll.exe' (which is located in %Root%Fsize)No
winglXrundll.exeDetected by Malwarebytes as Backdoor.Agent.E. Note - this is NOT the WinMe/9x system file of the same name which is located in %Windir% as described here. This one is located in %System%Winlg32No
HKLMXRundll.exeDetected by Malwarebytes as Backdoor.HMCPol.Gen. The file is located in %Windir%Win32No
MSTrayXrundll.exeDetected by Sophos as Troj/Bamer-C. Note - this is NOT the WinMe/9x system file of the same name which is located in %Windir% as described here. This one is located in %System%No
SkypeXrundll.exeDetected by Malwarebytes as Backdoor.SpyNet. The file is located in %System%AppsWindowsNo
SystemVolumeXrundll.exeDetected by Malwarebytes as Trojan.Agent.E. The file is located in %Root%FsizeNo
Microsoft ServiceXrundll.exeDetected by Sophos as W32/Popo-A and by Malwarebytes as Backdoor.Rbot. Note - this is not the WinMe/9x system file of the same name which is located in %Windir% as described here. This one is located in %System%No
Windows UpateXrundll.exeDetected by Symantec as Trojan.Hako. Note - this is NOT the WinMe/9x system file of the same name which is located in %Windir% as described hereNo
Windows ConfigXRUNDLL.EXEDetected by Sophos as W32/Spybot-DX. Note - this is NOT the WinMe/9x system file of the same name which is located in %Windir% as described here. This one is located in %System%No
HKCUXRundll.exeDetected by Malwarebytes as Backdoor.HMCPol.Gen. The file is located in %Windir%Win32No
Windows32Xrundll.exeDetected by Sophos as W32/Agobot-LK and by Malwarebytes as Backdoor.Messa. Note - this is NOT the WinMe/9x system file of the same name which is located in %Windir% as described here. This one is located in %System%No
RegistryConfigXrundll.exeDetected by Sophos as W32/Agobot-KN. Note - this is NOT the WinMe/9x system file of the same name which is located in %Windir% as described here. This one is located in %System%No
PoliciesXRundll.exeDetected by Malwarebytes as Backdoor.Agent.PGen. The file is located in %Windir%Win32No
recover.bmp.exeXRundll.exeDetected by Sophos as Troj/AnaFTP-01. Note - this is NOT the WinMe/9x system file of the same name as described hereNo
loadXrundll.exeDetected by Dr.Web as Trojan.DownLoader10.28761. Note - this entry modifies the legitimate HKCUSoftwareMicrosoftWindows NTCurrentVersionWindows 'load' value data to include the file 'rundll.exe' (which is located in %LocalAppData% and is NOT the WinMe/9x system file of the same name which is located in %Windir% as described here)No
rundllXrundll.exeDetected by McAfee as RDN/Generic.bfr and by Malwarebytes as Trojan.Agent. Note - this is NOT the WinMe/9x system file of the same name which is located in %Windir% as described here. This one is located in %Root%$AVGNo
RunDllXRunDll.exeDetected by Sophos as Troj/QQPass-AH and by Malwarebytes as Trojan.Agent. Note - this is NOT the WinMe/9x system file of the same name which is located in %Windir% as described here. This one is located in %System%No
RunDLL Kernel File CoreXrundll.exeAdded by a variant of Backdoor:Win32/Rbot. Note - this is NOT the WinMe/9x system file of the same name which is located in %Windir% as described here. This one is located in %System%ComNo
rundll.exeXrundll.exeDetected by McAfee as RDN/Generic.bfr and by Malwarebytes as Backdoor.Agent.E. Note - this is NOT the WinMe/9x system file of the same name which is located in %Windir% as described here. This one is located in %LocalAppData%No
winappXrundll.exeDetected by Malwarebytes as Backdoor.Agent.E. Note - this is NOT the WinMe/9x system file of the same name which is located in %Windir% as described here. This one is located in %AppData%ResourcesNo
WindowsStoreXrundll.exeDetected by Malwarebytes as Backdoor.SpyNet. The file is located in %System%AppsWindowsNo
MicrosoftXrundll.exeDetected by Sophos as W32/Rbot-GSJ and by Malwarebytes as Trojan.Agent.MSGen. Note - this is NOT the WinMe/9x system file of the same name which is located in %Windir% as described here. This one is located in %System%No
Windows Firevall Control CXrundll.exeDetected by Microsoft as Backdoor:Win32/Gaertob.A and by Malwarebytes as Trojan.Agent. Note - this is NOT the WinMe/9x system file of the same name as described hereNo
Windows Firevall Control CenterXrundll.exeDetected by Trend Micro as WORM_BUZUS.BBU and by Malwarebytes as Trojan.Agent. Note - this is NOT the WinMe/9x system file of the same name which is located in %Windir% as described here. This one is located in %System%No
GenuieXrundll.exeDetected by Malwarebytes as Trojan.Agent.GNE. Note - this is NOT the WinMe/9x system file of the same name which is located in %Windir% as described here. This one is located in %System%No
Win32 USB DriverXrundll.exeDetected by Sophos as W32/Forbot-BN. Note - this is NOT the WinMe/9x system file of the same name which is located in %Windir% as described here. This one is located in %System%No
WEBCHECKXRundll.exeDetected by McAfee as RDN/Generic.dx and by Malwarebytes as Backdoor.Agent.ANDNo
LoadPowerProfileXRundll.exe powerprof.dllDetected by Symantec as Backdoor.LoxoScam. Note - do not confuse with the valid LoadPowerProfile entry! Note that the infected version uses 'Rundll.exe' whereas the uninfected version uses 'Rundll32.exe'No
AAACLEAN?rundll.exe setupx.dll,InstallHinfSection [path] AAACLEAN.INFThe 'AAACLEAN.INF' file is located in %Windir%INFNo
clnwall?rundll.exe setupx.dll,InstallHinfSection [path] delwall.infThe 'delwall.inf' file is located in %Windir%infNo
AAAKeyboard?rundll.exe setupx.dll,InstallHinfSection [path] KBDCLEAN.INFThe 'KBDCLEAN.INF' file is located in %Windir%INFNo
LLMODCL2?rundll.exe setupx.dll,InstallHinfSection [path] LLMODCL2.INFThe 'LLMODCL2.INF' file is located in %Windir%INFNo
LLMODCL3?rundll.exe setupx.dll,InstallHinfSection [path] LLMODCL2.INFThe 'LLMODCL2.INF' file is located in %Windir%INFNo
ZIBMACCUrundll.exe setupx.dll,InstallHinfSection [path] ZIBMACC.INFZIBMACC.INF is an IBM file that is only loaded and installed under a recovery operation. The file is a support file for IBM access to the system if needed. You may delete this file. This is as from IBM Technical Support (USA - 800-887-7435)No
SoundXrundll1.exeDetected by Dr.Web as Trojan.DownLoader8.12938 and by Malwarebytes as Trojan.AgentNo
Windows Running DLL ServiceXrundll128.exeAdded by a variant of W32.IRCBot. The file is located in %System%No
RegroXrundll132.exeDetected by Symantec as Infostealer.OkaragNo
Win32 USB2.0 DriverXrundll16.exeDetected by Trend Micro as WORM_WOOTBOT.H and by Malwarebytes as Backdoor.BotNo
svchostXrundll16.exeDetected by Sophos as Troj/StartPa-PB and by Malwarebytes as Backdoor.Bot.ENo
Windows DLL LoaderXRUNDLL16.EXEDetected by Trend Micro as BKDR_DOMWIS.A and by Malwarebytes as Trojan.DownloaderNo
SYSTEMXRUNDLL16.exeDetected by Sophos as Troj/Delf-EWNo
RDLLXRunDll16.exeDetected by Symantec as Backdoor.Sdbot.FNo
Rundll16XRundll16.exeAdded by multiple malware. The file is located in %Windir%No
rundll32Xrundll16.exeDetected by McAfee as Generic BackDoor and by Malwarebytes as Backdoor.Agent.RDLNo
ttoolXrundll22.exeDetected by Malwarebytes as Trojan.Agent. The file is located in %Windir%No
Microsoft Update ModuleXrundll24.exeDetected by Sophos as W32/Rbot-PS and by Malwarebytes as Backdoor.BotNo
Host-process Windows (Rundll3.exe)Xrundll3.exeDetected by Avira as TR.Crypt.XPACK.lybuk and by Malwarebytes as Trojan.Agent.SFNo
rundll32Xrundll32Detected by Malwarebytes as Trojan.Backdoor. The file is located in %System%No
rundll32Xrundll32 .exeDetected by Malwarebytes as Trojan.Agent. The file is located in %AppData% - see hereNo
rundll32Xrundll32 .exeDetected by Sophos as W32/Ainslot-Q and by Malwarebytes as Trojan.Agent. The file is located in %UserTemp%No
AME_CSANrundll32 amecsa.cpl,RUN_DLLLoads ADSL modem Control Panel appletNo
ArucerXrundll32 Arucer.dll,ArucerProvides support for the Energizer UsbCharger (Energizer UsbCharger.exe) utility that detects and shows the charging status for the Energizer® Duo USB/mains battery charger. Note - it appears that the product has now been withdrawn from the Energizer product line-up after it was discovered that this file contains the ARUGIZER TROJANNo
Arucer Dynamic Link LibraryXrundll32 Arucer.dll,ArucerProvides support for the Energizer UsbCharger (Energizer UsbCharger.exe) utility that detects and shows the charging status for the Energizer® Duo USB/mains battery charger. Note - it appears that the product has now been withdrawn from the Energizer product line-up after it was discovered that this file contains the ARUGIZER TROJANNo
AudCtrl?RunDll32 AudCtrl.dll,RCMonitorAudio control panel? The 'AudCtrl.dll' file is located in %System%No
AUNPS2XRUNDLL32 AUNPS2.dll,_Run@16AUNPS adwareNo
AxFilter?Rundll32 AXFILTER.dll,Rundll32The 'AXFILTER.dll' file is located in %System%No
C6501SoundNRunDll32 c6501.cpl,CMICtrlWndSystem tray control panel for C-Media CM6501 based soundcards - often included on popular motherboards with in-built audioNo
CmaudioNRundll32 cmicnfg.cpl,CMICtrlWndSystem Tray control panel for C-Media based soundcards - often included on popular motherboards with in-built audioNo
Rundll32 cmicnfgNRundll32 cmicnfg.cpl,CMICtrlWndSystem Tray control panel for C-Media based soundcards - often included on popular motherboards with in-built audioNo
CmPCIaudioNRunDll32 CMICNFG3.CPL,CMICtrlWndSystem Tray control panel for C-Media based PCI soundcardsNo
gfxtrayXrundll32 ctccw32.dll,findwndDetected by Kaspersky as Backdoor.Win32.Agent.aou. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'ctccw32.dll' is located in %System%No
MBMonURundll32 CTMBHA.DLL,MBMonCreative Filter AudioControlMB Module - installed with the Creative Audigy line of sound cards and processors. Can be disabled without causing a problemNo
SoundFusion?RunDll32 cwaprops.cpl,CrystalControlWndControl Panel entry for a Terratec soundcard based upon a Cirrus Logic 'SoundFusion' DSP. Does it need to run at start-up every time?No
SoundFusion?rundll32 cwcprops.cpl,CrystalControlWndControl Panel entry for the Terratec DMX Xfire 1024 soundcard based upon a Cirrus Logic 'SoundFusion' DSP. Does it need to run at start-up every time?No
autoupdateXrundll32 DATADX.DLL,SHStartAdded by a variant of Adware:Win32/Qoologic. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'DATADX.DLL' file is located in %System%No
RunDll32 esspropsYRunDll32 essprops.cpl,TaskbarIconWndAssociated with a audio drivers from ESS TechnologyNo
GsiFinal?rundll32 gspndll.dll,postInstall finalUSB DSL modem related. What does it do and is it required?No
Bluetooth HCI Monitor?RunDll32 HCIMNTR.DLL,RunCheckHCIModeRelated to the Bluetooth short-range wireless communications technology. What does it do and is it required?No
SoundFusion?rundll32 hercplgs.cpl,BootEntryPointControl Panel entry for Hercules Fortissimo soundcards based upon a Cirrus Logic 'SoundFusion' DSP. Does it need to run at start-up every time?No
xkstartup?RunDll32 InstZ82.dll,SetUsbPrinterPortOn a system with a Lexmark printerNo
ControlPanelXrundll32 internat.dll,LoadKeyboardProfileCoolWebSearch parasite variantNo
jx_KeyURundll32 JXKey.dll,Rundll32MainBoolospy keystroke logger/monitoring program - remove unless you installed it yourself!No
kernctl32Xrundll32 kctl32.dll,initializeAdded by the AGENT.AT TROJAN!No
WinXPLoadURundll32 LoadDll, LoadExe WinXPLoad.exeCompaq hotkey related - required if you use the hotkeysNo
MMhidUrundll32 mmhid.dll,StartMmHidHuman Interface Device Server for Win98 which is required only if you are using USB Audio Devices you can disable via Msconfig. Typical examples are USB multimedia keyboards with volume control and web-ready keyboards. For example - loaded by default with MS DSS80 Speakers because they have Volume, Mute and Bass controls on the speaker. Some users may experience problems disabling this - if this is the case then re-enable it. Equivalent to Hidserv in XP/Me/2K/98SENo
NVCLOCK?rundll32 nvclock.dll,fnNvclockOverclocking utility for NVIDIA based graphics cards?No
offsettings.DLL?RunDLL32 offsettings.DLL,DriveMapPart of Starfield Technologies Workspace Desktop (owned by GoDaddy). 'The tool promotes its use as an extension of the GoDaddy web interface, allowing users added functionality, such as drag-and-dropping media files into their GoDaddy web based email client, desktop notification, and others'No
P17HelperURundll32 P17.dll,P17HelperASIO (Audio Stream In/Out) drivers for the SoundBlaster Audigy 2 series soundcards - for recording and home project studios. Required if you use this functionalityNo
RSSXrundll32 RSSToolbar.dll,DllRunMain'Related Sites' toolbar - SearchAndClick hijacker variantNo
SbUsb AudCtrlURunDll32 sbusbdll.dll,RCMonitorControl for Soundblaster MP3 external (USB) sound cardNo
SysPnPXrundll32 setupapi, InstallHinfSection [varies] oemsyspnp.infCoolWebSearch PnP parasite variantNo
keymgrldrXrundll32 setupapi, InstallHinfSection.. keymgr3.infCoolWebSearch Oemsyspnp parasite variantNo
SOProc_RegSoAlertWxLiteNnAjXrundll32 shell32.dll,ShellExec_RunDLL [path] soproc.exeSoftwareOnline Intelligent Downloader - 'Bundle engine to enable download of end user approved third party applications and reporting of installs for billing purposes only'. Said to monitor user's browsing habits and display pop-up adsNo
P17Helper?Rundll32 SPIRun.dll,RunDLLEntryRelated to Creative audio products. What does it do and is it required?No
SPIRun?Rundll32 SPIRun.dll,RunDLLEntryRelated to Creative audio products. What does it do and is it required?No
SRFirstRun?rundll32 srclient.dll,CreateFirstRunRpCreated by execution of the Windows XP sr.inf file, which installs the Windows XP System Restore feature, needed for example when installing System Restore into Windows Server 2003. Does this indeed need to run at every bootup?No
autoupdateXrundll32 SUPDATE.DLL,SHStartAdded by a variant of Adware:Win32/Qoologic. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'SUPDATE.DLL' file is located in %System%No
Tweak UIXRunDLL32 tweakUI.dll,TWEAKUI /tweakmeupDetected by Symantec as Backdoor.Subwoofer. Note - the real Tweak UI entry for this is 'rundll32.exe tweakui.cpl,tweakmeup'. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deletedNo
spXrundll32 [path to DLL],DllInstallDetected by Sophos as Troj/Ablank-W and Troj/Ablank-ZNo
actx16gtXrundll32 [path to trojan]Detected by Malwarebytes as Trojan.Inject. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deletedNo
InboxAceUrundll32 [path] 1gbar.dllInboxAce toolbar - powered by the Ask Partner Network toolbars by IAC Applications (was Mindspark). Detected by Malwarebytes as PUP.Optional.MindSpark. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The '1gbar.dll' file is located in %ProgramFiles%InboxAce_1gbar*.bin - where * represents a number or letter. If bundled with another installer or not installed by choice then remove it.No
SmileyCentralUrundll32 [path] 1vbar.dllSmiley Central toolbar (now replaced by Motitags) - powered by the Ask Partner Network toolbars by IAC Applications (was Mindspark). Detected by Malwarebytes as PUP.Optional.MindSpark. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The '1vbar.dll' file is located in %ProgramFiles%SmileyCentral_1vbar*.bin - where * represents a number or letter. If bundled with another installer or not installed by choice then remove it.No
PackageTracerUrundll32 [path] 69bar.dllPackageTracer toolbar - powered by the Ask Partner Network toolbars by IAC Applications (was Mindspark). Detected by Malwarebytes as PUP.Optional.MindSpark. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The '69bar.dll' file is located in %ProgramFiles%PackageTracer_69bar*.bin - where * represents a number or letter. If bundled with another installer or not installed by choice then remove it.No
PhenomenaTrackerUrundll32 [path] 76bar.dllPhenomenaTracker toolbar (now retired) - powered by the Ask Partner Network toolbars by IAC Applications (was Mindspark). Detected by Malwarebytes as PUP.Optional.MindSpark. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The '76bar.dll' file is located in %ProgramFiles%PhenomenaTracker_76bar*.bin - where * represents a number or letter. If bundled with another installer or not installed by choice then remove it.No
9d3bXrundll32 [path] 9d3b.dllDetected by Quick Heal as TrojanDropper.Agent.zac. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The '9d3b.dll' is located in %Windir%Downloaded Program FilesNo
API-GSVCXrundll32 [path] adprtext.dll,DllRegisterServerDetected by Malwarebytes as Trojan.Agent.E. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'adprtext.dll' file is located in %AppData%cmdisvc6 - see hereNo
anshgeyXrundll32 [path] anshgey.dllDetected by Sophos as Troj/Symmi-H and by Malwarebytes as Trojan.Agent.PRX. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'anshgey.dll' file is located in %LocalAppData%No
awxDToolsUrundll32 [path] awxDTools.dll,awxRegisterDllWindows shell extension for Daemon Tools which extends the context-menu of supported image files (i.e.: *.cue, *.iso, *.ccd ..)No
BrowseIgniteUrundll32 [path] biapp.dll'Browse Ignite is a free browser plug-in that connects you with more information so you can dive into ideas you see while browsing the internet.' Detected by Malwarebytes as PUP.Optional.BrowseIgnite. The 'biapp.dll' file is located in %CommonFiles%System1044. If bundled with another installer or not installed by choice then remove itNo
IdentitiesXrundll32 [path] btmbnzxtq.dllDetected by Dr.Web as Trojan.AVKill.31004. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'btmbnzxtq.dll' file is located in %LocalAppData%VMwareIdentitiesNo
mscfsURUNDLL32 [path] cfsys.dll,cfsAllSum adware. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'cfsys.dll' file is located in %System%msibmNo
accw0866Xrundll32 [path] cmdl_950.dll,DllRegisterServerDetected by Malwarebytes as Trojan.Ursnif. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'cmdl_950.dll' file is located in %System%No
babeieXrundll32 [path] CNBabe.dll,DllStartupCommonName/Toolbar search hijacker - see the archived version of Andrew Clover's page. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'CNBabe.dll' file is located in %ProgramFiles%CommonNameToolbarNo
MultiCoreXRundll32 [path] core.dll,DllStartUPDetected by Malwarebytes as RiskWare.Agent.E. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'core.dll' file is located in %AppData%BCNXMR - see hereNo
DirectX 11Xrundll32 [path] d3dx11_31.dll,includes_func_runndedDetected by Malwarebytes as Trojan.Agent.E.Generic. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'd3dx11_31.dll' file is located in %UserTemp%No
exe2stubXrundll32 [path] ddesexnt.dllDetected by Malwarebytes as Backdoor.Papras. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'ddesexnt.dll' file is located in %System%No
expastubXrundll32 [path] debuexnt.dllDetected by Malwarebytes as Backdoor.Papras. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'debuexnt.dll' file is located in %System%No
expagentXrundll32 [path] debumsg.dllDetected by Malwarebytes as Trojan.Agent.NR. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'debumsg.dll' file is located in %System%No
expaatorXrundll32 [path] debusdtc.dllDetected by Malwarebytes as Backdoor.Papras. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'debusdtc.dll' file is located in %System%No
expadctrXrundll32 [path] debusync.dllDetected by Malwarebytes as Backdoor.Papras. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'debusync.dll' file is located in %System%No
DLBTCATSYrundll32 [path] DLBTtime.dll,_RunDLLEntry@16Resolves a timing problem where a Dell service tries to communicate with the printer but Windows is too busy - by either delaying the start of the service or restarting if the service failed to load. See here for more details on a similar Lexmark DLL entry (LXDCtime.dll)No
DLBUCATSYrundll32 [path] DLBUtime.dll,_RunDLLEntry@16Resolves a timing problem where a Dell service tries to communicate with the printer but Windows is too busy - by either delaying the start of the service or restarting if the service failed to load. See here for more details on a similar Lexmark DLL entry (LXDCtime.dll)No
DLBXCATSYrundll32 [path] DLBXtime.dll,_RunDLLEntry@16Resolves a timing problem where a Dell service tries to communicate with the printer but Windows is too busy - by either delaying the start of the service or restarting if the service failed to load. See here for more details on a similar Lexmark DLL entry (LXDCtime.dll)No
DLCCCATSYrundll32 [path] DLCCtime.dll,_RunDLLEntry@16Resolves a timing problem where a Dell service tries to communicate with the printer but Windows is too busy - by either delaying the start of the service or restarting if the service failed to load. See here for more details on a similar Lexmark DLL entry (LXDCtime.dll). If you use the 964 printer, Dell recommends leaving dlcctime.dll in place as it fixes compatibility issues on some Dell systems. If you receive an error message on system startup that reads: 'Error in C:WINDOWSSystem32spooldriversW32x863DLCCtime.dll Missing entry: RunDLLEntry' Dell offers help hereNo
DLCDCATSYrundll32 [path] DLCDtime.dll,_RunDLLEntry@16Resolves a timing problem where a Dell service tries to communicate with the printer but Windows is too busy - by either delaying the start of the service or restarting if the service failed to load. See here for more details on a similar Lexmark DLL entry (LXDCtime.dll)No
DLCFCATSYrundll32 [path] DLCFtime.dll,_RunDLLEntry@16Resolves a timing problem where a Dell service tries to communicate with the printer but Windows is too busy - by either delaying the start of the service or restarting if the service failed to load. See here for more details on a similar Lexmark DLL entry (LXDCtime.dll)No
DLCGCATSYrundll32 [path] DLCGtime.dll,_RunDLLEntry@16Resolves a timing problem where a Dell service tries to communicate with the printer but Windows is too busy - by either delaying the start of the service or restarting if the service failed to load. See here for more details on a similar Lexmark DLL entry (LXDCtime.dll)No
DLCICATSYrundll32 [path] DLCItime.dll,_RunDLLEntry@16Resolves a timing problem where a Dell service tries to communicate with the printer but Windows is too busy - by either delaying the start of the service or restarting if the service failed to load. See here for more details on a similar Lexmark DLL entry (LXDCtime.dll)No
DLCJCATSYrundll32 [path] DLCJtime.dll,_RunDLLEntry@16Resolves a timing problem where a Dell service tries to communicate with the printer but Windows is too busy - by either delaying the start of the service or restarting if the service failed to load. See here for more details on a similar Lexmark DLL entry (LXDCtime.dll)No
DLCQCATSYrundll32 [path] DLCQtime.dll,_RunDLLEntry@16Resolves a timing problem where a Dell service tries to communicate with the printer but Windows is too busy - by either delaying the start of the service or restarting if the service failed to load. See here for more details on a similar Lexmark DLL entry (LXDCtime.dll)No
DLCXCATSYrundll32 [path] DLCXtime.dll,_RunDLLEntry@16Resolves a timing problem where a Dell service tries to communicate with the printer but Windows is too busy - by either delaying the start of the service or restarting if the service failed to load. See here for more details on a similar Lexmark DLL entry (LXDCtime.dll)No
drvupdXrundll32 [path] drvupd.infInstalls a 'searchforge.com' hijack. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'drvupd.inf' file is located in %Windir%No
PopularScreensaversWallpaperXrundll32 [path] F3SCRCTR.DLL,LESMyWebSearch parasite - see here. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'F3SCRCTR.DLL' file is located in %ProgramFiles%MyWebSearchbar*.bin - where * represents a number or letterNo
fgatvmtXrundll32 [path] fgatvmt.dll,fgatvmtDetected by Sophos as Troj/HkMain-CT and by Malwarebytes as Trojan.Rundll.BNT. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'fgatvmt.dll' file is located in %LocalAppData%No
staXrundll32 [path] fjzkp.dllDetected by Sophos as Troj/Mdrop-CSP. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'fjzkp.dll' file is located in %System%No
AdobeXrundll32 [path] fnswk.dllDetected by Sophos as Troj/Mdrop-EZN and by Malwarebytes as Trojan.Tracur.ED. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'fnswk.dll' file is located in %LocalAppData%AdobeAdobeNo
RunDll32XRunDll32 [path] GbpSv.dll,EnableLUADetected by McAfee as PWS-Banker!gzz and by Malwarebytes as Trojan.Agent. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'GbpSv.dll' file is located in %System%No
WeatherBlinkUrundll32 [path] gcbar.dllWeatherBlink toolbar - powered by the Ask Partner Network toolbars by IAC Applications (was Mindspark). Detected by Malwarebytes as PUP.Optional.MindSpark. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'gcbar.dll' file is located in %ProgramFiles%WeatherBlinkbar*.bin - where * represents a number or letter. If bundled with another installer or not installed by choice then remove it.No
gieymumXrundll32 [path] gieymum.dllDetected by Sophos as Troj/HkMain-DA. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'gieymum.dll' file is located in %LocalAppData%No
Martin PrikrylXrundll32 [path] hcckwgrr.dllDetected by Dr.Web as Trojan.MulDrop4.38009 and by Malwarebytes as Trojan.Agent. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'hcckwgrr.dll' file is located in %LocalAppData%Martin PrikrylNo
kiopuloXrundll32 [path] kiopulo.dll,kiopuloDetected by Dr.Web as Trojan.DownLoader6.45475 and by Malwarebytes as Trojan.Winlogon. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'kiopulo.dll' file is located in %LocalAppData%No
klierpaXrundll32 [path] klierpa.dllDetected by Malwarebytes as Trojan.Graftor. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'klierpa.dll' file is located in %LocalAppData%No
kpuerafXrundll32 [path] kpueraf.dllDetected by Dr.Web as Trojan.DownLoader7.591 and by Malwarebytes as Trojan.Symmi. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'kpueraf.dll' file is located in %LocalAppData%No
lozzideXrundll32 [path] lozzide.dll,lozzideDetected by Dr.Web as Trojan.DownLoader12.16114 and by Malwarebytes as Trojan.Rundll.BNT. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'lozzide.dll' file is located in %LocalAppData%No
LXBSCATSYrundll32 [path] LXBStime.dll,_RunDLLEntry@16Resolves a timing problem where the Lexmark Communications service tries to communicate with the printer but Windows is too busy - by either delaying the start of the service or restarting if the service failed to load. See here for more details on a similar Lexmark DLL entry (LXDCtime.dll)No
LXBTCATSYrundll32 [path] LXBTtime.dll,_RunDLLEntry@16Resolves a timing problem where the Lexmark Communications service tries to communicate with the printer but Windows is too busy - by either delaying the start of the service or restarting if the service failed to load. See here for more details on a similar Lexmark DLL entry (LXDCtime.dll)No
LXBUCATSYrundll32 [path] LXBUtime.dll,_RunDLLEntry@16Resolves a timing problem where the Lexmark Communications service tries to communicate with the printer but Windows is too busy - by either delaying the start of the service or restarting if the service failed to load. See here for more details on a similar Lexmark DLL entry (LXDCtime.dll)No
LXBXCATSYrundll32 [path] LXBXtime.dll,_RunDLLEntry@16Resolves a timing problem where the Lexmark Communications service tries to communicate with the printer but Windows is too busy - by either delaying the start of the service or restarting if the service failed to load. See here for more details on a similar Lexmark DLL entry (LXDCtime.dll)No
LXBYCATSYrundll32 [path] LXBYtime.dll,_RunDLLEntry@16Resolves a timing problem where the Lexmark Communications service tries to communicate with the printer but Windows is too busy - by either delaying the start of the service or restarting if the service failed to load. See here for more details on a similar Lexmark DLL entry (LXDCtime.dll)No
LXCCCATSYrundll32 [path] LXCCtime.dll,_RunDLLEntry@16Resolves a timing problem where the Lexmark Communications service tries to communicate with the printer but Windows is too busy - by either delaying the start of the service or restarting if the service failed to load. See here for more details on a similar Lexmark DLL entry (LXDCtime.dll)No
LXCDCATSYrundll32 [path] LXCDtime.dll,_RunDLLEntry@16Resolves a timing problem where the Lexmark Communications service tries to communicate with the printer but Windows is too busy - by either delaying the start of the service or restarting if the service failed to load. See here for more details on a similar Lexmark DLL entry (LXDCtime.dll)No
LXCECATSYrundll32 [path] LXCEtime.dll,_RunDLLEntry@16Resolves a timing problem where the Lexmark Communications service tries to communicate with the printer but Windows is too busy - by either delaying the start of the service or restarting if the service failed to load. See here for more details on a similar Lexmark DLL entry (LXDCtime.dll)No
LXCFCATSYrundll32 [path] LXCFtime.dll,_RunDLLEntry@16Resolves a timing problem where the Lexmark Communications service tries to communicate with the printer but Windows is too busy - by either delaying the start of the service or restarting if the service failed to load. See here for more details on a similar Lexmark DLL entry (LXDCtime.dll)No
LXCGCATSYrundll32 [path] LXCGtime.dll,_RunDLLEntry@16Resolves a timing problem where the Lexmark Communications service tries to communicate with the printer but Windows is too busy - by either delaying the start of the service or restarting if the service failed to load. See here for more details on a similar Lexmark DLL entry (LXDCtime.dll)No
LXCICATSYrundll32 [path] LXCItime.dll,_RunDLLEntry@16Resolves a timing problem where the Lexmark Communications service tries to communicate with the printer but Windows is too busy - by either delaying the start of the service or restarting if the service failed to load. See here for more details on a similar Lexmark DLL entry (LXDCtime.dll)No
LXCJCATSYrundll32 [path] LXCJtime.dll,_RunDLLEntry@16Resolves a timing problem where the Lexmark Communications service tries to communicate with the printer but Windows is too busy - by either delaying the start of the service or restarting if the service failed to load. See here for more details on a similar Lexmark DLL entry (LXDCtime.dll)No
LXCQCATSYrundll32 [path] LXCQtime.dll,_RunDLLEntry@16Resolves a timing problem where the Lexmark Communications service tries to communicate with the printer but Windows is too busy - by either delaying the start of the service or restarting if the service failed to load. See here for more details on a similar Lexmark DLL entry (LXDCtime.dll)No
LXCRCATSYrundll32 [path] LXCRtime.dll,_RunDLLEntry@16Resolves a timing problem where the Lexmark Communications service tries to communicate with the printer but Windows is too busy - by either delaying the start of the service or restarting if the service failed to load. See here for more details on a similar Lexmark DLL entry (LXDCtime.dll)No
LXCTCATSYrundll32 [path] LXCTtime.dll,_RunDLLEntry@16Resolves a timing problem where the Lexmark Communications service tries to communicate with the printer but Windows is too busy - by either delaying the start of the service or restarting if the service failed to load. See here for more details on a similar Lexmark DLL entry (LXDCtime.dll)No
LXCYCATSYrundll32 [path] LXCYtime.dll,_RunDLLEntry@16Resolves a timing problem where the Lexmark Communications service tries to communicate with the printer but Windows is too busy - by either delaying the start of the service or restarting if the service failed to load. See here for more details on a similar Lexmark DLL entry (LXDCtime.dll)No
LXDBCATSYrundll32 [path] LXDBtime.dll,_RunDLLEntry@16Resolves a timing problem where the Lexmark Communications service tries to communicate with the printer but Windows is too busy - by either delaying the start of the service or restarting if the service failed to load. See here for more details on a similar Lexmark DLL entry (LXDCtime.dll)No
LXDCCATSYrundll32 [path] LXDCtime.dll,_RunDLLEntry@16Resolves a timing problem where the Lexmark Communications service tries to communicate with the printer but Windows is too busy - by either delaying the start of the service or restarting if the service failed to load. See here for more detailsNo
LXDDCATSYrundll32 [path] LXDDtime.dll,_RunDLLEntry@16Resolves a timing problem where the Lexmark Communications service tries to communicate with the printer but Windows is too busy - by either delaying the start of the service or restarting if the service failed to load. See here for more details on a similar Lexmark DLL entry (LXDCtime.dll)No
LXDICATSYrundll32 [path] LXDItime.dll,_RunDLLEntry@16Resolves a timing problem where the Lexmark Communications service tries to communicate with the printer but Windows is too busy - by either delaying the start of the service or restarting if the service failed to load. See here for more details on a similar Lexmark DLL entry (LXDCtime.dll)No
LXDJCATSYrundll32 [path] LXDJtime.dll,_RunDLLEntry@16Resolves a timing problem where the Lexmark Communications service tries to communicate with the printer but Windows is too busy - by either delaying the start of the service or restarting if the service failed to load. See here for more details on a similar Lexmark DLL entry (LXDCtime.dll)No
MyWebSearch PluginUrundll32 [path] M3PLUGIN.DLL,UPFMyWebSearch toolbar by IAC Applications (was Mindspark). Detected by Malwarebytes as PUP.Optional.MindSpark. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'M3PLUGIN.DLL' file is located in %ProgramFiles%MyWebSearchbar*.bin - where * represents a number or letter. If bundled with another installer or not installed by choice then remove itNo
biproXrundll32 [path] mmduch.dllDetected by Sophos as Troj/Mdrop-CVM and by Malwarebytes as Trojan.Agent.Gen. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'mmduch.dll' file is located in %Windir%$NtUninstallMTF1011$No
mnigfiuXrundll32 [path] mnigfiu.dllDetected by McAfee as RDN/Generic BackDoor!td and by Malwarebytes as Trojan.Proxyagent. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'mnigfiu.dll' file is located in %LocalAppData%No
MSHTTPS LoaderXrundll32 [path] mshttps.dllDetected by Dr.Web as Trojan.Siggen6.4988. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'mshttps.dll' file is located in %AppData%No
ncgekycXrundll32 [path] ncgekyc.dll,ncgekycDetected by Sophos as Troj/HkMain-CT and by Malwarebytes as Trojan.Rundll.BNT. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'ncgekyc.dll' file is located in %LocalAppData%No
ndmsiXrundll32 [path] ndmsi.dllDetected by Malwarebytes as Trojan.Medfos. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'ndmsi.dll' file is located in %AppData%No
New.net StartupXrundll32 [path] NewDotNet.dll,ClientStartupDetected by Microsoft as Adware:Win32/NewDotNet. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deletedNo
New.net StartupXrundll32 [path] NEWDOT~1.dll,ClientStartupDetected by Microsoft as Adware:Win32/NewDotNet. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deletedNo
New.net StartupXrundll32 [path] NEWDOT~1.dll,NewDotNetStartupDetected by Microsoft as Adware:Win32/NewDotNet. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deletedNo
New.net StartupXrundll32 [path] NEWDOT~2.dll,ClientStartupDetected by Microsoft as Adware:Win32/NewDotNet. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deletedNo
New.net StartupXrundll32 [path] NEWDOT~2.dll,NewDotNetStartupDetected by Microsoft as Adware:Win32/NewDotNet. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deletedNo
NetManage LaunchNow Init?RunDLL32 [path] nmgoinn.dll,VerifyStartMenuNetManage business software related (now part of Micro Focus). The 'nmgoinn.dll' file is located in %ProgramFiles%NetManagecommonNo
nscsrXrundll32 [path] nscsr.dllDetected by Malwarebytes as Trojan.Agent. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'nscsr.dll' file is located in %AppData%No
VmwareXrundll32 [path] oewzzbry.dllDetected by Dr.Web as Trojan.AVKill.31003. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'oewzzbry.dll' file is located in %LocalAppData%MozillaVMwareNo
P17RunE?RunDll32 [path] P17RunE.dll,RunDLLEntryRelated to drivers for the Creative Sound Blaster Audigy & Audigy 2 soundcards. What does it do and is it required?No
peokyurXrundll32 [path] peokyur.dllDetected by McAfee as RDN/Generic Dropper and by Malwarebytes as Trojan.Ghixa. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'peokyur.dll' file is located in %LocalAppData%No
MYQDBBLXrundll32 [path] pgnfled.bDetected by McAfee as Generic.IL. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'pgnfled.b' file is located in %AppData%MicrosoftProtectNo
primnogXrundll32 [path] primnog.dllDetected by Dr.Web as Trojan.DownLoader6.55143 and by Malwarebytes as Trojan.Dropper. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'primnog.dll' file is located in %LocalAppData%No
prituusXrundll32 [path] prituus.dllDetected by Dr.Web as Trojan.DownLoader7.13863 and by Malwarebytes as Trojan.Notify. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'prituus.dll' file is located in %LocalAppData%No
psdsrXrundll32 [path] psdsr.dllDetected by Dr.Web as Trojan.DownLoader6.42724. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'psdsr.dll' file is located in %AppData%No
PWRMGRTRYrundll32 [path] PWRMGRTR.DLL,PwrMgrBkGndMonitorBackground power monitor for IBM ThinkPad laptops. Leave it alone to ensure proper power management functionsNo
BMMGAGURunDll32 [path] pwrmonit.dll,StartPwrMonitorPart of the Battery MaxiMiser and Power Management Features set for some IBM/Lenovo Thinkpad notebooks. This entry displays the battery gauge icon in the Taskbar (not the System Tray). Provides shortcuts to the proprietary power saving settings and to a battery information windowYes
pwrmonitURunDll32 [path] pwrmonit.dll,StartPwrMonitorPart of the Battery MaxiMiser and Power Management Features set for some IBM/Lenovo Thinkpad notebooks. This entry displays the battery gauge icon in the Taskbar (not the System Tray). Provides shortcuts to the proprietary power saving settings and to a battery information windowYes
Tesco.netNrundll32 [path] RyDial.dll,QuickStartTesco.net dial-up ISP software - not requiredNo
ntlfreedomNrundll32 [path] RyDial.dll,QuickStartNTL Freedom dial-up ISP software - no longer in useNo
Creative SB Monitoring UtilityURunDll32 [path] sbavmon.dll,SBAVMonitorCreative SB AVStream Monitoring Utility - part of the driver providing support for Creative Sound Blaster audio products. The 'sbavmon.dll' file is located in %System%No
SurfBuddyXrundll32 [path] sbuddy.dllSurfBuddy adware - not to be confused with the legitimate SurfBuddy application by SurfApps!. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deletedNo
UEWUQWEXrundll32 [path] seivtb.sfDetected by McAfee as Generic.IL. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'seivtb.sf' file is located in %AppData%MicrosoftProtectNo
UpdateXrundll32 [path] Sophosup.dllDetected by Sophos as Troj/Hiloti-CY. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'Sophosup.dll' file is located in %AppData%SophosSophosUpdateNo
sydpasqXrundll32 [path] sydpasq.dllDetected by Malwarebytes as Trojan.Rundll.BNT. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'sydpasq.dll' file is located in %LocalAppData%No
TmProviderXrundll32 [path] TMPprovider###.dllDetected by Malwarebytes as Backdoor.Havex. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'TMPprovider###.dll' file is located in %System%, where # represents a digit - see examples here and hereNo
uvjsfuaXrundll32 [path] uvjsfua.dllDetected by Sophos as Troj/HkMain-DA. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'uvjsfua.dll' file is located in %LocalAppData%No
uvjshuaXrundll32 [path] uvjshua.dllDetected by Sophos as Troj/HkMain-DA and by Malwarebytes as Trojan.Rundll.BNT. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'uvjshua.dll' file is located in %LocalAppData%No
WebSpecialsXrundll32 [path] webspec.dllWebSpecials adware. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deletedNo
SystemWinXrundll32 [path] win.dll,runDetected by Malwarebytes as Trojan.Agent. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'win.dll' file is located in %LocalAppData%No
SystemWin2Xrundll32 [path] win2.dll,runDetected by Malwarebytes as Trojan.Agent. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'win2.dll' file is located in %LocalAppData%No
MicrosoftXrundll32 [path] windrv.datDetected by Dr.Web as Trojan.KillProc.12029 and by Malwarebytes as Trojan.Agent. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deletedNo
winupdateXrundll32 [path] winnew.dll,runDetected by McAfee as PWS-Banker!gz3 and by Malwarebytes as Spyware.PasswordStealer. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'winnew.dll' file is located in %LocalAppData%No
xbbhywaXrundll32 [path] xbbhywa.dll,xbbhywaDetected by Sophos as Mal/Zbot-TN and by Malwarebytes as Trojan.Rundll.BNT. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'xbbhywa.dll' file is located in %LocalAppData%No
ctfmonXrundll32 [path] [filename]Detected by Malwarebytes as Trojan.Agent.E. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The file is located in %UserTemp%No
TcpIpCfgXRundll32 [path] [filename].dllDetected by Malwarebytes as Trojan.Downloader.MTH. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The DLL file is located in %AppData% - see examples here and hereNo
KB[6 numbers]Xrundll32 [path] [filename].dllDetected by Malwarebytes as Backdoor.Agent.KB. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The DLL file is located in %AppData%Microsoft - see an example hereNo
Intel UpdateXrundll32 [path] [filename].dll,DllRegisterServerDetected by Microsoft as Trojan:Win32/Tracur.AA and by Malwarebytes as Trojan.SHarpro. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The '[filename].dll' file is located in %AppData%No
AppleProfileProfileXrundll32 [path] [filename].dll,DllRegisterServerDetected by Microsoft as Trojan:Win32/Tracur.AA and by Malwarebytes as Trojan.SHarpro. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The '[filename].dll' file is located in %AppData%No
UpdateXrundll32 [path] [filename].dll,DllRegisterServerDetected by Microsoft as Trojan:Win32/Tracur.AA and by Malwarebytes as Trojan.SHarpro. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The '[filename].dll' file is located in %AppData%No
ODBC UpdateXrundll32 [path] [filename].dll,DllRegisterServerDetected by Microsoft as Trojan:Win32/Tracur.AA and by Malwarebytes as Trojan.SHarpro. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The '[filename].dll' file is located in %AppData%No
MicrosoftVerifierPolicyXrundll32 [path] [filename].dll,DllRegisterServerDetected by Microsoft as Trojan:Win32/Tracur.AA and by Malwarebytes as Trojan.SHarpro. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The '[filename].dll' file is located in %AppData%No
MicrosoftBackupVerifierXrundll32 [path] [filename].dll,DllRegisterServerDetected by Microsoft as Trojan:Win32/Tracur.AA and by Malwarebytes as Trojan.SHarpro. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The '[filename].dll' file is located in %AppData%No
Local UpdateXrundll32 [path] [filename].dll,DllRegisterServerDetected by Microsoft as Trojan:Win32/Tracur.AA and by Malwarebytes as Trojan.SHarpro. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The '[filename].dll' file is located in %AppData%No
JavaNotifierProfileXrundll32 [path] [filename].dll,DllRegisterServerDetected by Microsoft as Trojan:Win32/Tracur.AA and by Malwarebytes as Trojan.SHarpro. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The '[filename].dll' file is located in %AppData%No
DisplayProfilePolicyXrundll32 [path] [filename].dll,DllRegisterServerDetected by Microsoft as Trojan:Win32/Tracur.AA and by Malwarebytes as Trojan.SHarpro. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The '[filename].dll' file is located in %AppData%No
Adobe UpdateXrundll32 [path] [filename].dll,DllRegisterServerDetected by Microsoft as Trojan:Win32/Tracur.AA and by Malwarebytes as Trojan.SHarpro. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The '[filename].dll' file is located in %AppData%No
Netscape UpdateXrundll32 [path] [filename].dll,DllRegisterServerDetected by Microsoft as Trojan:Win32/Tracur.AA and by Malwarebytes as Trojan.SHarpro. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The '[filename].dll' file is located in %AppData%No
System Photo ImagerXRunDll32 [path] [random].dllDetected by Malwarebytes as Trojan.Agent. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The DLL file is located in %Windir%[folder] - see examples here and hereNo
JavaStartXrundll32 [path] [random].ilkDetected by Malwarebytes as Trojan.Banker. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The '[random].ilk' file is located in %AppData%MicrosoftWindows[folder]No
ImageXrundll32 [path] [trojan filename],InstallDetected by Trend Micro as TROJ_WINSHOW.YNo
System32Xrundll32-.exeDetected by Malwarebytes as Trojan.Agent. The file is located in %AppData%No
NT securityXrundll32.comDetected by Sophos as W32/Rbot-AJCNo
AtalhoXrundll32.cplDetected by Malwarebytes as Trojan.Banker. Note - this entry loads from the Windows Startup folder and the file is located in %UserProfile%MicrosoftWindowsUpdateNo
Windows Firewall CplXrundll32.cplDetected by Malwarebytes as Trojan.Banker.CPL. The file is located in %UserProfile%MicrosoftWindowsUpdateNo
Microsoft UpdateXrundll32.dllDetected by Malwarebytes as Backdoor.Bot. The file is located in %System%No
wwnotifyXrundll32.dll [random].tmp NotifierInitDetected by Symantec as Trojan.Cridex. The '[random].tmp' file is located in %CommonAppData%No
RunDLL32.exeXRunDLL32.exeDetected by Malwarebytes as Trojan.Agent. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). This one is located in %Root%ProgramDataNo
Rundll32.exeXRundll32.exeDetected by Malwarebytes as Trojan.Downloader.RDL.Generic. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). This one is located in %UserStartup% and its presence there ensures it runs when Windows startsNo
LTT2Xrundll32.exeDetected by Sophos as Troj/Lineage-BINo
rundll32.exeXrundll32.exeDetected by Malwarebytes as Trojan.Agent. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). This one is located in %UserTemp%No
RealNetworkXrundll32.exeDetected by Malwarebytes as Trojan.Agent.RDL. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). This one is located in %UserTemp%No
LoadhgXrundll32.exeDetected by Sophos as Troj/Lineag-ABX. Note - this entry either replaces or loads the legitimate rundll32.exe process, which is located in %System% (NT/2K/XP). Which is the case is unknown at this timeNo
loadMecq3Xrundll32.exeDetected by Sophos as Troj/LegMir-AS and by Malwarebytes as Password.Stealer.E. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). This one is located in %Root%No
Windows Audio DriverXrundll32.exeDetected by Dr.Web as Trojan.DownLoader6.32520. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). This one is located in %AppData%No
loadMect2Xrundll32.exeDetected by Malwarebytes as Password.Stealer.E. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). This one is located in %ProgramFiles%No
loadMefsXrundll32.exeDetected by Sophos as Troj/LegMir-JB. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). This one is located in %Windir%infNo
Microsoft (R) Windows DLL LoaderXrundll32.exeDetected by Symantec as Backdoor.Ranky.W. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). This one is located in %Windir%dllNo
_rxXrundll32.exeDetected by Sophos as Troj/Lineag-AB. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). This one is located in %Windir%commandNo
Default KeyXrundll32.exeDetected by Malwarebytes as Backdoor.Agent.E. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). This one is located in %LocalAppData%Default FolderNo
LoadPowerProfileXRundll32.exeDetected by Symantec as W32.Miroot.Worm. Note - do not confuse with the valid LoadPowerProfile entry which has 'powrprof.dll' appended to the command/data lineNo
Adobe32 ARMXrundll32.exeDetected by Kaspersky as Trojan.Win32.Swisyn.arlt. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). This one is located in %WinDir%Adobe32 ARMNo
SunJavaUpdateSchedXrundll32.exeDetected by Malwarebytes as Backdoor.Agent. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). This one is located in %AppData%No
(Default)Xrundll32.exeDetected by Malwarebytes as Backdoor.Agent. Note - this malware actually changes the value data of the '(Default)' key in HKCURun in order to force Windows to launch it at boot and the name field in MSConfig may be blank. Also, this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT) - this one is located in %AppData%No
Host-process Windows (Rundll32.exe)Xrundll32.exeDetected by Dr.Web as Trojan.DownLoader6.51189 and by Malwarebytes as Trojan.Agent.SF. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). This one is located in %AppData%No
HKLMXrundll32.exeDetected by McAfee as Generic.bfr!cc and by Malwarebytes as Backdoor.HMCPol.Gen. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). This one is located in %Root%dirinstallrundll32.exeinstallrundll32.exeNo
Host-process Windows (Rundll32.exe)Xrundll32.exeDetected by Dr.Web as Trojan.DownLoader6.47266 and by Malwarebytes as Trojan.Agent.SF. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). This one is located in %AppData%System32No
HKLMXrundll32.exeDetected by Malwarebytes as Backdoor.HMCPol.Gen. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). This one is located in %System%installNo
HKLMXrundll32.exeDetected by Kaspersky as Backdoor.Win32.Bifrose.dumi and by Malwarebytes as Backdoor.HMCPol.Gen. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). This one is located in %Windir%installNo
HKLMXrundll32.exeDetected by Malwarebytes as Backdoor.HMCPol.Gen. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). This one is located in %Windir%systenmNo
Windows Host ProcessXrundll32.exeDetected by McAfee as RDN/Generic.bfr and by Malwarebytes as Trojan.Agent.WHPGen. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). This one is located in %LocalAppData%FlashContainerNo
Windows Host ProcessXrundll32.exeDetected by Malwarebytes as Trojan.Agent.WHPGen. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). This one is located in %UserTemp%No
Win Update ServiceXRundll32.exeDetected by Dr.Web as Trojan.DownLoader9.44506 and by Malwarebytes as Trojan.Agent.E. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). This one is located in %AppData%MangoNo
runSoundAPIXrundll32.exeDetected by Dr.Web as Trojan.DownLoader7.2525. Note - this is not the legitimate rundll32.exe process, which is located in %System% (8/7/Vista/XP/2K/NT). This one is located in %Windir% - which would be the correct location for WinMe/98No
Windows DLL LoaderXrundll32.exeDetected by Sophos as W32/Whipser-B. Note - this entry replaces the legitimate rundll32.exe process, which is located in %System% (10/8/7/Vista/XP/2K/NT)No
ca84c702-c758-4421-974e-b02662e76d7c_6Xrundll32.exeAntimalware Defender rogue security software - not recommended, removal instructions here! Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deletedNo
ztXrundll32.exeDetected by Sophos as Troj/Lineag-ABA. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). This one is located in %Windir%IntelNo
HKCUXrundll32.exeDetected by McAfee as Generic.bfr!cc and by Malwarebytes as Backdoor.HMCPol.Gen. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). This one is located in %Root%dirinstallrundll32.exeinstallrundll32.exeNo
Windows SystemXrundll32.exeDetected by Malwarebytes as Backdoor.Agent. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). This one is located in %AppData%No
HKCUXrundll32.exeDetected by Malwarebytes as Backdoor.HMCPol.Gen. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). This one is located in %System%installNo
Microsoft UpdaterXrundll32.exeDetected by Malwarebytes as Backdoor.Bot. Note - this entry either replaces or loads the legitimate rundll32.exe process, which is always located in %System%. Which is the case is unknown at this timeNo
HKCUXrundll32.exeDetected by Kaspersky as Backdoor.Win32.Bifrose.dumi and by Malwarebytes as Backdoor.HMCPol.Gen. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). This one is located in %Windir%installNo
HKCUXrundll32.exeDetected by Malwarebytes as Backdoor.HMCPol.Gen. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). This one is located in %Windir%systenmNo
NET FrameworkXRundll32.exeDetected by McAfee as RDN/Ransom and by Malwarebytes as Backdoor.Agent.DC. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). This one is located in %AppData%MicrosoftNo
rxXrundll32.exeDetected by Sophos as Troj/Lineage-BP. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). This one is located in %Windir%No
Microsoft Setup InitializazionXrundll32.exeDetected by Symantec as W32.Randex.gen and by Malwarebytes as Backdoor.Bot. Note that this entry loads or modifies the file rundll32.exe, which is otherwise a legitimate Microsoft file used to launch DLL file typesNo
rztXrundll32.exeDetected by Trend Micro as TSPY_LINEAGE.BDP and by Malwarebytes as Trojan.Agent.TZ. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). This one is located in %Windir%IntelNo
TrayXrundll32.exeDetected by Sophos as Troj/Lineag-ADR. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). This one is located in %Windir%commandNo
PoliciesXrundll32.exeDetected by McAfee as Generic.bfr!cc and by Malwarebytes as Backdoor.Agent.PGen. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). This one is located in %Root%dirinstallrundll32.exeinstallrundll32.exeNo
PoliciesXrundll32.exeDetected by Malwarebytes as Backdoor.Agent.PGen. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). This one is located in %System%installNo
PoliciesXrundll32.exeDetected by Kaspersky as Backdoor.Win32.Bifrose.dumi and by Malwarebytes as Backdoor.Agent.PGen. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). This one is located in %Windir%installNo
PoliciesXrundll32.exeDetected by Malwarebytes as Backdoor.Agent.PGen. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). This one is located in %Windir%systenmNo
WindowsRundllXrundll32.exeDetected by Malwarebytes as Backdoor.Agent. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). This one is located in %AppData%MicrosoftNo
FPbLOnFBUUXrundll32.exeDetected by Dr.Web as Trojan.Siggen2.55304 and by Malwarebytes as Trojan.Agent.RDL. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). This one is located in %Temp%No
loadXrundll32.exeDetected by Symantec as Infostealer.Wowcraft. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). This one is located in %ProgramFiles%No
whitehouseXrundll32.exeDetected by Malwarebytes as Trojan.Banker.E. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). This one is located in %UserTemp%No
Rr2Xrundll32.exeDetected by Sophos as Troj/Lineag-ADI. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). This one is located in %Windir%addinsNo
LjxXrundll32.exeDetected by Sophos as Troj/Lineag-ABD. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). This one is located in %Windir%infNo
RhgXrundll32.exeDetected by Sophos as Troj/Lineag-BIT. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). This one is located in %Windir%infNo
Windows ExplorerXrundll32.exeDetected by Malwarebytes as Backdoor.Bot. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). This one is located in %AppData%No
rroXrundll32.exeDetected by Sophos as Troj/Lineag-AAE and by Malwarebytes as Trojan.Agent. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). This one is located in %ProgramFiles%MicrosoftNo
RegrxXrundll32.exeDetected by Sophos as Troj/Wayic-A and by Malwarebytes as Trojan.Agent. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). This one is located in %Windir%No
Rundll21XRundll32.exeDetected by Sophos as Troj/VB-GKW and by Malwarebytes as Backdoor.Agent.DCEGen. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). This one is located in %System%MSDCSCNo
Windows UpdateXrundll32.exeDetected by Symantec as W32.Addnu. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). This one is located in %LocalAppData%MicrosoftNo
SysWyXrundll32.exeDetected by Sophos as Troj/Lineage-JH. Note - this entry either replaces or loads the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT)No
sysXrundll32.exeDetected by Sophos as Troj/Lineage-G. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). This one is located in %Windir%IntelNo
adobeupdaterXrundll32.exeDetected by Malwarebytes as Trojan.VBAgent. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). This one is located in %AppData%# # - where # represents a digit, see examples here and hereNo
microsoftXrundll32.exeDetected by McAfee as Generic.mfr and by Malwarebytes as Trojan.Agent.MSGen. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). This one is located in %System%microsoftNo
TaskManXRundll32.exeDetected by Symantec as Backdoor.Dvldr and by Malwarebytes as Trojan.Agent.Gen. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). This one is located in %Windir%FontsNo
rundll32Xrundll32.exeDetected by Malwarebytes as Backdoor.Agent. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). This one is located in %AppData%No
rundll32Xrundll32.exeDetected by McAfee as RDN/Generic BackDoor!tp and by Malwarebytes as Backdoor.Agent.RDL. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). This one is located in %AppData%FolderNameNo
Rundll32XRundll32.exeDetected by McAfee as RDN/Generic.bfr and by Malwarebytes as Backdoor.Agent.DCEGen. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). This one is located in %CommonAppData%MicrosoftWindowsStart MenuMSDCSC (10/8/7/Vista) or %AllUsersProfile%Start MenuMSDCSC (XP)No
rundll32Xrundll32.exeDetected by Malwarebytes as Trojan.MSIL. The file is located in %LocalAppData%No
Rundll32XRundll32.exeDetected by Malwarebytes as Trojan.Backdoor.VB. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). This one is located in %Root%No
rundll32Xrundll32.exeDetected by Malwarebytes as Trojan.Logger.VB. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). This one is located in %Root%configNo
rundll32Xrundll32.exeDetected by Sophos as Troj/Agent-EZ. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). This one is located in %System%SHELLEXTNo
Win32 Rundll LoaderXRundll32.exeDetected by Trend Micro as BKDR_SDBOT.A. Note - this is not to be confused with the legitimate rundll32.exe file!No
rundll32Xrundll32.exeDetected by McAfee as Generic.dx and by Malwarebytes as Trojan.Agent. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). This one is located in %Temp%No
rundll32Xrundll32.exeDetected by McAfee as RDN/Generic BackDoor!wt and by Malwarebytes as Backdoor.Agent.DCE. Not - this is not legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). This one is located in %Temp%JAVANo
Microsoft Update 32Xrundll32.exeDetected by Kaspersky as Backdoor.Win32.Rbot.aie and by Malwarebytes as Backdoor.Bot. Note - this malware modifies the legitimate rundll32.exe process which is always located in %System% and is used to launch DLL file typesNo
rundll32Xrundll32.exeDetected by McAfee as RDN/Generic BackDoor and by Malwarebytes as Backdoor.Agent.DCEGen. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). This one is located in %Temp%MSDCSCNo
rundll32Xrundll32.exeDetected by McAfee as Generic Downloader.x. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). This one is located in %Windir% and loads from HKLMpoliciesExplorerRunNo
rundll32Xrundll32.exeDetected by Symantec as W32.HLLW.Sanker. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). This one is located in %Windir% and loads from HKLMRunNo
RUNDLL32XRUNDLL32.EXEDetected by Dr.Web as Trojan.Siggen5.4677. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). This one is located in %Windir%infNo
rundll32Xrundll32.exeDetected by McAfee as Generic BackDoor.xa and by Malwarebytes as Backdoor.Agent.DCEGen. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). This one is located in %Windir%MSDCSCNo
Microsoft Update checkerXrundll32.exeDetected by Malwarebytes as Trojan.Agent. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). This one is located in %Windir% - see hereNo
.NET FrameworkXrundll32.exeDetected by Dr.Web as Trojan.KillProc.30638 and by Malwarebytes as Trojan.Agent.NF. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). This one is located in %AppData%MicrosoftNo
SQLBrowserXrundll32.exeDetected by Malwarebytes as Backdoor.Bot.E. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). This one is located in %Temp%No
RKrxXrundll32.exeDetected by Sophos as Troj/Lineag-ADA. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). This one is located in %Windir%downNo
RKrxXrundll32.exeAdded by a variant of Troj/Lineag-ADA. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). This one is located in %Windir%infNo
zhtngyzTddXrundll32.exeDetected by Malwarebytes as Trojan.Agent. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). This one is located in %UserTemp%No
InfoDataXrundll32.exe ********.dll,realset [* = random char]Added by the VUNDO TROJAN! Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The random DLL file is located in %System%No
Rundll32_8Xrundll32.exe 1.dll,DllRunServerDetected by Symantec as Adware.BrowserAid. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The '1.dll' file is located in %Root%No
ctfmon.exeXrundll32.exe 2i0g.datDetected by Sophos as Troj/Ransom-TI and by Malwarebytes as Trojan.Agent. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). Both files are located in %CommonAppData%No
VoodooBansheeUrundll32.exe 3DBBps.dll,BansheeLoadSettingsLoads the configuration settings for a 3dfx Voodoo Banshee chipset based graphics card. If you change some of the settings from default you probably need this - otherwise maybe notNo
3dfx ToolsYrundll32.exe 3dfxCmn.dll,CMNUpdateOnBootUpdates the registry with information that can't be held for Voodoo 3/4/5 series graphics cards. Important for owners of these cardsNo
ctfmon.exeXrundll32.exe 4nie2.datDetected by Sophos as Troj/Reveton-CR and by Malwarebytes as Trojan.Agent. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). Both files are located in %CommonAppData%No
56a10a26-dc02-40f3-a4da-8fa92d06b357_33Xrundll32.exe 56a10a26-dc02-40f3-a4da-8fa92d06b357_33.aviSecurity Defender rogue security software - not recommended, removal instructions here. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The '56a10a26-dc02-40f3-a4da-8fa92d06b357_33.avi' file is located in %CommonAppData%No
ctfmon.exeXrundll32.exe 6zlh6z.datDetected by Sophos as Troj/Ransom-RT and by Malwarebytes as Trojan.Agent. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). Both files are located in %CommonAppData%No
ctfmon.exeXrundll32.exe 8codfo.datDetected by Sophos as Troj/Agent-ABQP and by Malwarebytes as Trojan.Agent. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). Both files are located in %CommonAppData%No
ctfmon.exeXrundll32.exe 9wwil.datDetected by Sophos as Troj/Ransom-QV and by Malwarebytes as Trojan.Agent. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). Both files are located in %CommonAppData%No
ctfmon32.exeXrundll32.exe a9jmr.datDetected by Malwarebytes as Trojan.Agent.Gen. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). Both files are located in %CommonAppData%No
ctfmon.exeXrundll32.exe adoj1.datDetected by Sophos as Troj/Reveton-CS and by Malwarebytes as Trojan.Agent. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). Both files are located in %CommonAppData%No
delsubmitXrundll32.exe advpack.dll,DelNodeRunDLL32 submit.exeCoolWebSearch parasite variantNo
wextract_cleanup#Yrundll32.exe advpack.dll,DelNodeRunDLL32 [path] IXP00#.TMPUsed to clean up temporary or cab files created by installer software for a wide variety of software - where # represents a digit. It normally loads via the HKLMRunOnce key and should disappear after a system restartNo
WinDLL (algs.exe)Xrundll32.exe algs.exe,startDetected by Kaspersky as Backdoor.Win32.Akbot.e and by Malwarebytes as Backdoor.Bot. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'algs.exe' file is located in %System%No
KB926239Yrundll32.exe apphelp.dll,ShimFlushCacheMicrosoft KB926239 fix. Windows Media Player 10 may close unexpectedly on a Windows XP-based computerNo
WinDLL (asdfsa.exe)Xrundll32.exe asdfsa.exe,startDetected by Trend Micro as WORM_SDBOT.GAV. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'asdfsa.exe' file is located in %System%No
PostSetupCheckXRundll32.exe atgban.dllTrafficSol adware variant. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'atgban.dll' file is located in %System%No
UpdateHook?rundll32.exe AUHKNEW.DLL,RenameDllThe 'AUHKNEW.DLL' file is located in %System%No
ctfmon.exeXrundll32.exe awibdo.datDetected by Dr.Web as Trojan.DownLoader8.31997 and by Malwarebytes as Trojan.Agent. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). Both files are located in %CommonAppData%No
ctfmon32.exeXrundll32.exe ba90.datLive Security Professional rogue security software - not recommended, removal instructions here. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). Both files are located in %CommonAppData%No
BCMHalUrundll32.exe bcmhal9x.dll,bcinitBlasterControl for Creative video cards - controls for desktop settings, monitor configuration, colour adjustments and performance tuning. May be needed to retain settingsNo
WinDLL (bee.dll)Xrundll32.exe bee.dll,startAdded by a variant of W32.IRCBot. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'bee.dll' file is located in %System%No
WinDLL (bix.exe)Xrundll32.exe bix.exe,startDetected by Kaspersky as Net-Worm.Win32.Kolab.ol. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'bix.exe' file is located in %System%No
Systems RestartXRundll32.exe boln.dll,DllRegisterServerDetected by Symantec as Trojan.StartPage.J. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deletedNo
ctfmon.exeXrundll32.exe bri47.datDetected by Sophos as Troj/Reveton-CM and by Malwarebytes as Trojan.Agent. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). Both files are located in %CommonAppData%No
BluetoothAuthenticationAgentUrundll32.exe bthprops.cpl,BluetoothAuthenticationAgentIf your system has Bluetooth (either integrated or via an adapter) and use's Microsoft's support software/drivers, this entry is required in order to successfully 'pair' your system with a Bluetooth device (such as a mobile phone, PDA, headset) using this wireless protocol (via a PIN)Yes
rundll32Urundll32.exe bthprops.cpl,BluetoothAuthenticationAgentIf your system has Bluetooth (either integrated or via an adapter) and use's Microsoft's support software/drivers, this entry is required in order to successfully 'pair' your system with a Bluetooth device (such as a mobile phone, PDA, headset) using this wireless protocol (via a PIN)Yes
Intel PROSetWireless BluetoothUrundll32.exe btmshell.dll,TrayAppProvides support for Bluetooth short-range wireless products from Intel. If you don't use any Bluetooth devices (such as mice, keyboards, headsets and phones) with your PC you can disable thisYes
BTMTrayAgentUrundll32.exe btmshell.dll,TrayAppProvides support for Bluetooth short-range wireless products from Intel and Motorola (and maybe others). If you don't use any Bluetooth devices (such as mice, keyboards, headsets and phones) with your PC you can disable thisYes
Intel PROSetWireless BluetoothUrundll32.exe btmshellex.dll,TrayAppProvides support for Bluetooth short-range wireless products from Intel (and maybe others). If you don't use any Bluetooth devices (such as mice, keyboards, headsets and phones) with your PC you can disable thisYes
Intel(R) Wireless Bluetooth(R)Urundll32.exe btmshellex.dll,TrayAppProvides support for Bluetooth short-range wireless products from Intel (and maybe others). If you don't use any Bluetooth devices (such as mice, keyboards, headsets and phones) with your PC you can disable thisYes
BtmshellexUrundll32.exe btmshellex.dll,TrayAppProvides support for Bluetooth short-range wireless products from Intel (and maybe others). If you don't use any Bluetooth devices (such as mice, keyboards, headsets and phones) with your PC you can disable thisYes
BTMTrayAgentUrundll32.exe btmshellex.dll,TrayAppProvides support for Bluetooth short-range wireless products from Intel (and maybe others). If you don't use any Bluetooth devices (such as mice, keyboards, headsets and phones) with your PC you can disable thisYes
ca84c702-c758-4421-974e-b02662e76d7c_6Xrundll32.exe ca84c702-c758-4421-974e-b02662e76d7c_6.aviAntimalware Defender rogue security software - not recommended, removal instructions here. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'ca84c702-c758-4421-974e-b02662e76d7c_6.avi' file is located in %System% and %AppData%No
WildTangent CDA?RUNDLL32.exe cdaEngine0400.dll,cdaEngineMainPart of the WildTangent on-line games system. What does it do and is it required?No
ExFilterXRundll32.exe cdnspie.dll,ExecFilterCNav adware installed with HyperSnap Installer. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'cdnspie.dll' file is located in %ProgramFiles%CNNICCdnNo
RegistryCheckXrundll32.exe chkreg.dll,CheckRegistryUlubione adult content dialer. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deletedNo
PostSetupCheckXRundll32.exe cpmsky.dllTrafficSol adware variant. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'cpmsky.dll' file is located in %System%No
CrazyTalk ServeNrundll32.exe CrazyTalk.dll,DIIServeMediaFileCrazyTalk from Reallusion - 'the worlds only facial animation tool that gives you the power to create talking animated images from a single photograph, complete with emotions.' Can apparently be installed without your knowledge as well as being a legitimate download in it's own right from sites such as TUCOWSNo
WinDLL (csmss.exe)Xrundll32.exe CSMSS.EXE,startDetected by Trend Micro as WORM_AKBOT.U. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'CSMSS.EXE' file is located in %System%No
WinDLL (ctfmonm.exe)Xrundll32.exe ctfmonm.exe,startAdded by a variant of W32.IRCBot. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'ctfmonm.exe' file is located in %System%No
ControlXrundll32.exe ctrlpan.dll,Restore ControlPanelCoolWebSearch Msconfd parasite variantNo
WinDLL (dasada.exe)Xrundll32.exe dasada.exe,startAdded by a variant of Backdoor.Sdbot. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'dasda.exe' file is located in %System%No
WinDLL (dasda.com)Xrundll32.exe dasda.com,startDetected by Trend Micro as WORM_SDBOT.GAV. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'dasda.com' file is located in %System%No
DeadAIMNrundll32.exe DeadAIM.ocm,ExportedCheckODLsDeadAIM - feature enhancing product for AOL's Instant Messenger program. No longer availableNo
WinDLL (diem.exe)Xrundll32.exe diem.exe,startDetected by Trend Micro as WORM_AKBOT.E. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'diem.exe' file is located in %System%No
WinDLL (dlfksdld.exe)Xrundll32.exe dlfksdld.exe,startAdded by a variant of W32.IRCBot. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'dlfksdld.exe' file is located in %System%No
.Net RecoveryXrundll32.exe dotnetfx.dll,repairDetected by Symantec as W32.Delezium and by Malwarebytes as Spyware.OnlineGames. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'dotnetfx.dll' file is located in %System%No
drkly16jUrundll32.exe drkly16j.dll,ServiceCheckKidsWatch Time Control parental control softwareNo
MSDriveXrundll32.exe drv[random].dll,startupAdded by a variant of Trojan:Win32/Adialer.OP! Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'drv[random].dll' file is located in %System%No
CTDriveXrundll32.exe drv[random].dll,startupAdded by a variant of Trojan:Win32/Adialer.OP! Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'drv[random].dll' file is located in %System%No
MSDisp32Xrundll32.exe drv[random].dll,startupAdded by a variant of Trojan:Win32/Adialer.OP! Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'drv[random].dll' file is located in %System%No
A70F6A1D-0195-42a2-934C-D8AC0F7C08EBXrundll32.exe E6F1873B.dll, D9EBC318CDetected by Symantec as Adware.BrowserAid. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'E6F1873B.DLL' file is located in %System%No
Encrypted Disk Auto MountYrundll32.exe edshell.dll,MountAll'Paragon Encrypted Disk is a set of system drivers, plug-ins, wizards and utilities to store your data in an encrypted form but use these data in a common way as if they are not encrypted'No
Microsoft® Windows® Operating SystemNRunDLL32.exe ehuihlp.dll,BootMediaCenterStarts Windows Media Center every time Vista (Home Premium or Ultimate) or Windows 7 (Home Premium, Professional or Ultimate) boots. Disable by unchecking the 'Start Windows Media Center when Windows Starts' option via Windows Media Center → Tasks → Settings → General → Startup and Window BehaviourYes
Windows Media CenterNRunDLL32.exe ehuihlp.dll,BootMediaCenterStarts Windows Media Center every time Vista (Home Premium or Ultimate) or Windows 7 (Home Premium, Professional or Ultimate) boots. Disable by unchecking the 'Start Windows Media Center when Windows Starts' option via Windows Media Center → Tasks → Settings → General → Startup and Window BehaviourYes
ctfmon.exeXrundll32.exe f4e1.datDetected by Sophos as Troj/Reveton-CP and by Malwarebytes as Trojan.Agent. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). Both files are located in %CommonAppData%No
ctfmon.exeXrundll32.exe fjmqe.datDetected by Sophos as Troj/Reveton-CL and by Malwarebytes as Trojan.Agent. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). Both files are located in %CommonAppData%No
fstsvcXrundll32.exe fstsvc.dll,startDetected by Sophos as W32/Akbot-AA. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'fstsvc.dll' file is located in %System%No
ftutil2Urundll32.exe ftutil2.dll,SetWriteCacheModeRelated to Promise Technology's FastTrak SX4030/4060 PCI ATA Raid 5 controller (and possibly others)No
wupipenimiXRundll32.exe fumitoga.dll,sDetected by Microsoft as Trojan:Win32/Vundo.JC.dll. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'fumitoga.dll' file is located in %System%No
GddlibXrundll32.exe gddlib.dll,startDetected by Trend Micro as WORM_AKBOT.EG. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'gddlib.dll' file is located in %System%No
postSetupCheckXRundll32.exe gzmrt.dllTrafficSol adware variant. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'gzmrt.dll' file is located in %System%No
HBServiceXRundll32.exe HBmhly.dll,StartServiceAdded by the ONLINEGAMES.SKNV TROJAN! Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'HBmhly.dll' file is located in %System%No
he3bbcffXrundll32.exe he3bbcff.dll,EnableRunDLL32LZIO.com adware downloader. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'he3bbcff.dll' file is located in %System%No
he3e3fc4Xrundll32.exe he3e3fc4.dll,EnableRunDLL32LZIO.com adware downloader. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'he3e3fc4.dll' file is located in %System%No
wupipenimiXRundll32.exe hupojoyu.dll,sDetected by Microsoft as Trojan:Win32/Vundo.JC.dll. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'hupojoyu.dll' file is located in %System%No
icdd7ee6Xrundll32.exe icdd7ee6.dll,EnableRunDLL32LZIO.com adware downloader. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'icdd7ee6.dll' file is located in %System%No
icddefffXrundll32.exe icddefff.dll,EnableRunDLL32LZIO.com adware downloader. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'icddefff.dll' file is located in %System%No
ICSDCLTUrundll32.exe Icsdclt.dll,ICSClientInternet Connection Sharing allows more than one computer to simultaneously access the internet with a single connection. Also required when networking two machinesNo
iel2cde8Xrundll32.exe iel2cde8.dll,EnableRunDLL32LZIO.com adware downloader. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'iel2cde8.dll' file is located in %System%No
ielcaabeXrundll32.exe ielcaabe.dll,EnableRunDLL32LZIO.com adware downloader. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'ielcaabe.dll' file is located in %System%No
winnetsXrundll32.exe initrealtek.dllDetected by Dr.Web as Trojan.Siggen6.833 and by Malwarebytes as Backdoor.Agent.IRGen. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'initrealtek.dll' file is located in %System%No
BluetoothAuthenticationAgentUrundll32.exe irprops.cpl,BluetoothAuthenticationAgentIf your system has Bluetooth (either integrated or via an adapter) and use's Microsoft's support software/drivers, this entry is required in order to successfully 'pair' your system with a Bluetooth device (such as a mobile phone, PDA, headset) using this wireless protocol (via a PIN). Should you get the error message, 'Rundll irprops.cpl missing entry Bluetooth authentication agent', click here for more informationYes
rundll32Urundll32.exe irprops.cpl,BluetoothAuthenticationAgentIf your system has Bluetooth (either integrated or via an adapter) and use's Microsoft's support software/drivers, this entry is required in order to successfully 'pair' your system with a Bluetooth device (such as a mobile phone, PDA, headset) using this wireless protocol (via a PIN). Should you get the error message, 'Rundll irprops.cpl missing entry Bluetooth authentication agent', click here for more informationYes
iSecurity appletXrundll32.exe iSecurity.cpl,SecurityMonitorDetected by Malwarebytes as Rogue.ISecurity. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'iSecurity.cpl' file is located in %System%No
WinDLL (jbi32.dll)Xrundll32.exe jbi32.dll,startDetected by Trend Micro as WORM_AKBOT.E. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'jbi32.dll' file is located in %System%No
wupipenimiXRundll32.exe jinorije.dll,sDetected by Microsoft as Trojan:Win32/Vundo.JC.dll. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'jinorije.dll' file is located in %System%No
jmudkve.dllXrundll32.exe jmudkve.dll,mzrwkwfDetected by Sophos as Troj/Agent-DJD. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'jmudkve.dll' file is located in %System%No
DisableKeybaordXRundll32.exe Keyboard,DisableDetected by Sophos as Troj/VB-HE. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deletedNo
kw3eef76Xrundll32.exe kw3eef76.dll,EnableRunDLL32LZIO.com adware downloader. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'kw3eef76.dll' file is located in %System%No
WinDLL (lcass.exe)Xrundll32.exe lcass.exe,startAdded by a variant of W32.IRCBot. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'lcass.exe' file is located in %System%No
LHTTSENGNrundll32.exe lhttseng.inf,RemoveCabinetLeft over after installation of the British English version of the Lernout & Hauspie Text To Speech (TTS) EngineNo
li01f948Xrundll32.exe li01f948.dll,EnableRunDLL32LZIO.com adware downloader. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'li01f948.dll' file is located in %System%No
LibGLTimeXRundll32.exe LibGLTime.dllDetected by Sophos as Troj/Sefnit-B. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'LibGLTime.dll' file is located in %LocalAppData%SystemMapPlayNo
libtecXrundll32.exe libtec.dll,startDetected by Sophos as W32/Akbot-AI. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'libtec.dll' file is located in %System%No
ltssvcXrundll32.exe ltssvc.dll,startDetected by Sophos as W32/Akbot-AG. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'ltssvc.dll' file is located in %System%No
wupipenimiXRundll32.exe luyenofe.dll,sDetected by Microsoft as Trojan:Win32/Vundo.JC.dll. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'luyenofe.dll' file is located in %System%No
MigrationVendorSetupCallerYrundll32.exe migrate.dll,CallVendorSetupDllsUsed by applications when upgrading to a newer OS so that the application runs smoothly - see here. This entry is no longer needed when migration is complete and all is running smoothly on the new OSNo
LicCtrlYrundll32.exe MMFS.DLL,ServicePart of the eLicense Copy Protection scheme employed by some software and games. If it is not running the eLicense wrapper is unable to extract and execute the program. The 'MMFS.DLL' file is located in %Windir%No
MMSystemXrundll32.exe mmsystem.dll,RunDll32Detected by Sophos as W32/Funner-A. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'mmsystem.dll' file is located in %System%No
DisableMouseXRundll32.exe Mouse,DisableDetected by Sophos as Troj/VB-HE. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deletedNo
TakeMP3Xrundll32.exe MSA64CHK.dll,DllMostrarMatrix parasite. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'MSA64CHK.dll' file is located in %System%No
GetitAllXrundll32.exe MSA64CHK.dll,DllMostrarMatrix parasite. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'MSA64CHK.dll' file is located in %System%No
MainDownloadsXrundll32.exe MSA64CHK.dll,DllMostrarMatrix parasite. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'MSA64CHK.dll' file is located in %System%No
ContentDownloadXrundll32.exe MSA64CHK.dll,DllMostrarMatrix parasite. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'MSA64CHK.dll' file is located in %System%No
GetMP3Xrundll32.exe MSA64CHK.dll,DllMostrarMatrix parasite. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'MSA64CHK.dll' file is located in %System%No
GetTheMusicXrundll32.exe MSA64CHK.dll,DllMostrarMatrix parasite. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'MSA64CHK.dll' file is located in %System%No
DesktopUpdateXrundll32.exe MSA64CHK.dll,DllMostrarMatrix parasite. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'MSA64CHK.dll' file is located in %System%No
DownloadLegalMusicXrundll32.exe MSA64CHK.dll,DllMostrarMatrix parasite. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'MSA64CHK.dll' file is located in %System%No
DownloadMP3Xrundll32.exe MSA64CHK.dll,DllMostrarMatrix parasite. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'MSA64CHK.dll' file is located in %System%No
DownloadsAndMP3Xrundll32.exe MSA64CHK.dll,DllMostrarMatrix parasite. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'MSA64CHK.dll' file is located in %System%No
SearchMP3Xrundll32.exe MSA64CHK.dll,DllMostrarMatrix parasite. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'MSA64CHK.dll' file is located in %System%No
YourMP3Xrundll32.exe MSA64CHK.dll,DllMostrarMatrix parasite. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'MSA64CHK.dll' file is located in %System%No
LosMejoresMP3Xrundll32.exe MSA64CHK.dll,DllMostrarMatrix parasite. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'MSA64CHK.dll' file is located in %System%No
LotsOfGamesXrundll32.exe MSA64CHK.dll,DllMostrarMatrix parasite. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'MSA64CHK.dll' file is located in %System%No
LotsOfJokesXrundll32.exe MSA64CHK.dll,DllMostrarMatrix parasite. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'MSA64CHK.dll' file is located in %System%No
MoreContentXrundll32.exe MSA64CHK.dll,DllMostrarMatrix parasite. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'MSA64CHK.dll' file is located in %System%No
ChansonsMP3Xrundll32.exe MSA64CHK.dll,DllMostrarMatrix parasite. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'MSA64CHK.dll' file is located in %System%No
CoolDownloadsXrundll32.exe MSA64CHK.dll,DllMostrarMatrix parasite. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'MSA64CHK.dll' file is located in %System%No
CoolMP3Xrundll32.exe MSA64CHK.dll,DllMostrarMatrix parasite. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'MSA64CHK.dll' file is located in %System%No
ScreenSaverPlusXrundll32.exe MSA64CHK.dll,DllMostrarMatrix parasite. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'MSA64CHK.dll' file is located in %System%No
GreatDownloadsXrundll32.exe MSA64CHK.dll,DllMostrarMatrix parasite. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'MSA64CHK.dll' file is located in %System%No
NiceDownloadsXrundll32.exe MSA64CHK.dll,DllMostrarMatrix parasite. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'MSA64CHK.dll' file is located in %System%No
NiceMP3Xrundll32.exe MSA64CHK.dll,DllMostrarMatrix parasite. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'MSA64CHK.dll' file is located in %System%No
TheBestMP3Xrundll32.exe MSA64CHK.dll,DllMostrarMatrix parasite. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'MSA64CHK.dll' file is located in %System%No
ThemeMP3Xrundll32.exe MSA64CHK.dll,DllMostrarMatrix parasite. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'MSA64CHK.dll' file is located in %System%No
NewDownloadsXrundll32.exe MSA64CHK.dll,DllMostrarMatrix parasite. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'MSA64CHK.dll' file is located in %System%No
NewMP3Xrundll32.exe MSA64CHK.dll,DllMostrarMatrix parasite. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'MSA64CHK.dll' file is located in %System%No
EntraOcioXrundll32.exe MSA64CHK.dll,DllMostrarMatrix parasite. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'MSA64CHK.dll' file is located in %System%No
DescargaBromasXrundll32.exe MSA64CHK.dll,DllMostrarMatrix parasite. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'MSA64CHK.dll' file is located in %System%No
FastDownloadsXrundll32.exe MSA64CHK.dll,DllMostrarMatrix parasite. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'MSA64CHK.dll' file is located in %System%No
ConnectAndDownloadXrundll32.exe MSA64CHK.dll,DllMostrarMatrix parasite. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'MSA64CHK.dll' file is located in %System%No
NumberOneMP3Xrundll32.exe MSA64CHK.dll,DllMostrarMatrix parasite. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'MSA64CHK.dll' file is located in %System%No
FreeMP3downloadXrundll32.exe MSA64CHK.dll,DllMostrarMatrix parasite. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'MSA64CHK.dll' file is located in %System%No
MP3CollectionXrundll32.exe MSA64CHK.dll,DllMostrarMatrix parasite. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'MSA64CHK.dll' file is located in %System%No
MP3downloadXrundll32.exe MSA64CHK.dll,DllMostrarMatrix parasite. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'MSA64CHK.dll' file is located in %System%No
MP3filesXrundll32.exe MSA64CHK.dll,DllMostrarMatrix parasite. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'MSA64CHK.dll' file is located in %System%No
MP3freeDownloadXrundll32.exe MSA64CHK.dll,DllMostrarMatrix parasite. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'MSA64CHK.dll' file is located in %System%No
MP3freeDownloadsXrundll32.exe MSA64CHK.dll,DllMostrarMatrix parasite. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'MSA64CHK.dll' file is located in %System%No
MP3niceXrundll32.exe MSA64CHK.dll,DllMostrarMatrix parasite. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'MSA64CHK.dll' file is located in %System%No
MP3ThemesXrundll32.exe MSA64CHK.dll,DllMostrarMatrix parasite. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'MSA64CHK.dll' file is located in %System%No
MP3ToTheMaxXrundll32.exe MSA64CHK.dll,DllMostrarMatrix parasite. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'MSA64CHK.dll' file is located in %System%No
UtilitiesAndSoftwareXrundll32.exe MSA64CHK.dll,DllMostrarMatrix parasite. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'MSA64CHK.dll' file is located in %System%No
DesktopXrundll32.exe msconfd.dll,Restore ControlPanelDetected by Symantec as Trojan.Bookmarker and by Malwarebytes as Trojan.Agent. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'msconfd.dll' file is located in %System%No
Mass storage check registryNrundll32.exe MSDServ.dll,check registryUsed with a USB based smartmedia card readerNo
CheckMsgPlusURundll32.exe MsgPlusH.dll,VerifyInstallationAuto-update feature for MSN Messenger Plus - a 3rd party extension to MSN MessengerNo
Rundll32_7Xrundll32.exe msiefr40.dll,DllRunServerDetected by Symantec as Adware.BrowserAid. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'msiefr40.dll' file is located in %System%No
RXrundll32.exe msprt.dllChinese originated browser hijacker - redirecting to 4199.com Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deletedNo
WinDLL (mysnlive.exe)Xrundll32.exe mysnlive.exe,startAdded by a variant of W32.IRCBot. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'mysnlive.exe' file is located in %System%No
notepadXrundll32.exe notepad.dll,_IWMPEvents@0Detected by Microsoft as Trojan:Win32/Opachki.A and by Malwarebytes as Trojan.Agent. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'notepad.dll' file is located in %System%No
notepadXrundll32.exe notepad.dll,_NtLoad@0Detected by Sophos as Troj/Agent-NJZ and by Malwarebytes as Trojan.Agent. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'notepad.dll' file is located in %System%No
notepadXrundll32.exe ntload.dll,_IWMPEvents@0Detected by Microsoft as Trojan:Win32/Opachki.A and by Malwarebytes as Trojan.Agent. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'ntload.dll' file is located in %UserProfile%No
NvCplURUNDLL32.EXE NvCpl.dll,NvStartupIf you use a utility (such as RivaTuner) to overclock any of the default display settings (system clock, memory clock, etc) for NVIDIA based graphics chipsets and want to apply these new settings at startup then this entry will maintain these. Leaving this entry enabled doesn't appear to have an impact on startup time. Not required if you use default settings and if you disable this entry you may also have to disable the associated 'NVIDIA Display Driver Service' or 'NVIDIA Driver Helper Service'. Included with drivers since late 2002Yes
NvCplDaemonURUNDLL32.EXE NvCpl.dll,NvStartupIf you use a utility (such as RivaTuner) to overclock any of the default display settings (system clock, memory clock, etc) for NVIDIA based graphics chipsets and want to apply these new settings at startup then this entry will maintain these. Leaving this entry enabled doesn't appear to have an impact on startup time. Not required if you use default settings and if you disable this entry you may also have to disable the associated 'NVIDIA Display Driver Service' or 'NVIDIA Driver Helper Service'. Included with drivers since late 2002Yes
NVIDIA Compatible Windows Vista Display driver, Version *URUNDLL32.EXE NvCpl.dll,NvStartupIf you use a utility (such as RivaTuner) to overclock any of the default display settings (system clock, memory clock, etc) for NVIDIA based graphics chipsets and want to apply these new settings at startup then this entry will maintain these. Leaving this entry enabled doesn't appear to have an impact on startup time. Not required if you use default settings and if you disable this entry you may also have to disable the associated 'NVIDIA Display Driver Service' or 'NVIDIA Driver Helper Service'. Included with drivers since late 2002Yes
NVIDIA Compatible Windows7 Display driver, Version *URUNDLL32.EXE NvCpl.dll,NvStartupIf you use a utility (such as RivaTuner) to overclock any of the default display settings (system clock, memory clock, etc) for NVIDIA based graphics chipsets and want to apply these new settings at startup then this entry will maintain these. Leaving this entry enabled doesn't appear to have an impact on startup time. Not required if you use default settings and if you disable this entry you may also have to disable the associated 'NVIDIA Display Driver Service' or 'NVIDIA Driver Helper Service'. Included with drivers since late 2002Yes
NVHotkeyUrundll32.exe nvHotkey.dllEnables the use of 'hot keys' for changing setting on NVIDIA graphicsNo
NVIEWUrundll32.exe nview.dll,nViewLoadHookPart of NVIDIA's NVIEW Display Management Software - included in drivers for consumer and professional graphics products. In earlier drivers this entry enables the Desktop Manager and makes it's features such as multiple desktops and hot keys available to the user. Available via Control Panel → NVIDIA nView Desktop ManagerYes
rundll32Urundll32.exe nview.dll,nViewLoadHookPart of NVIDIA's NVIEW Display Management Software - included in drivers for consumer and professional graphics products. In earlier drivers this entry enables the Desktop Manager and makes it's features such as multiple desktops and hot keys available to the user. Available via Control Panel → NVIDIA nView Desktop ManagerYes
NvRegisterMCTrayYRUNDLL32.EXE NVMCTRAY.DLL,NvMCRegisterApp NvCpl.dllRegisters the NVIDIA Control Panel (NvCpl.dll) via the NVIDIA Media Center Library (NVMCTRAY.DLL) on the first reboot only after the installation of NVIDIA graphics drivers on Win Me/XP. Added with NVIDIA graphics drivers since GeForce/ION Driver - Release 186. Both files are located in %System%Yes
NvRegisterMCTrayNviewYRUNDLL32.EXE NVMCTRAY.DLL,NvMCRegisterApp nView.dllRegisters the NVIDIA Nview Desktop Manager (nView.dll) via the NVIDIA Media Center Library (NVMCTRAY.DLL) on the first reboot only after the installation of NVIDIA graphics drivers on Win Me/XP. Added with NVIDIA graphics drivers since GeForce/ION Driver - Release 186. Both files are located in %System%Yes
NVIDIA Media Center LibraryURunDLL32.exe NvMCTray.dll,NvTaskbarInitInstalled with display drivers for NVIDIA based graphics cards since late 2002, this entry allows the System Tray icon to be displayed - which gives access to (amongst others) the display settings (such as Antialiasing, Rotation and Colour) and the Desktop Manager (nView). If you don't change display settings very often then this is not required and settings can be changed manually via display properties. No tray icon option is available in Vista. May be required for some 3D applications to recognize your card correctly - such as the game 'Everquest'Yes
NVMCTRAYURunDLL32.exe NvMCTray.dll,NvTaskbarInitInstalled with display drivers for NVIDIA based graphics cards since late 2002, this entry allows the System Tray icon to be displayed - which gives access to (amongst others) the display settings (such as Antialiasing, Rotation and Colour) and the Desktop Manager (nView). If you don't change display settings very often then this is not required and settings can be changed manually via display properties. No tray icon option is available in Vista. May be required for some 3D applications to recognize your card correctly - such as the game 'Everquest'Yes
NvMediaCenterURunDLL32.exe NvMCTray.dll,NvTaskbarInitInstalled with display drivers for NVIDIA based graphics cards since late 2002, this entry allows the System Tray icon to be displayed - which gives access to (amongst others) the display settings (such as Antialiasing, Rotation and Colour) and the Desktop Manager (nView). If you don't change display settings very often then this is not required and settings can be changed manually via display properties. No tray icon option is available in Vista. May be required for some 3D applications to recognize your card correctly - such as the game 'Everquest'Yes
RunDLL32URunDLL32.exe NvMCTray.dll,NvTaskbarInitInstalled with display drivers for NVIDIA based graphics cards since late 2002, this entry allows the System Tray icon to be displayed - which gives access to (amongst others) the display settings (such as Antialiasing, Rotation and Colour) and the Desktop Manager (nView). If you don't change display settings very often then this is not required and settings can be changed manually via display properties. No tray icon option is available in Vista. May be required for some 3D applications to recognize your card correctly - such as the game 'Everquest'Yes
NvCplDaemonURUNDLL32.EXE NvQTwk,NvCplDaemonInstalled with display drivers for NVIDIA based graphics cards prior to late 2002, this entry allows the System Tray icon to be displayed - which gives access to (amongst others) the display settings (such as Antialiasing, OpenGL, Direct3D and colour) and Desktop Manager (nView). If you don't change display settings very often then this is not required and settings can be changed manually via display propertiesYes
RUNDLL32URUNDLL32.EXE NvQTwk,NvCplDaemonInstalled with display drivers for NVIDIA based graphics cards prior to late 2002, this entry allows the System Tray icon to be displayed - which gives access to (amongst others) the display settings (such as Antialiasing, OpenGL, Direct3D and colour) and Desktop Manager (nView). If you don't change display settings very often then this is not required and settings can be changed manually via display propertiesYes
NvColorInit?rundll32.exe NVQTWK.DLL,NvColorInitAssociated with Nvidia based graphics cards. Initializes color settings?No
NVidia QuickTweakNrundll32.exe NVQTWK.DLL,NvTaskbarInitSystem Tray icon used to manage settings for NVIDIA based graphics cards. May be required for some 3D applications to recognize your card correctly - such as the game 'Everquest'. Otherwise, settings can be changed manually via Display PropertiesNo
NVQuickTweakNrundll32.exe NVQTWK.DLL,NvTaskbarInitSystem Tray icon used to manage settings for NVIDIA based graphics cards. May be required for some 3D applications to recognize your card correctly - such as the game 'Everquest'. Otherwise, settings can be changed manually via Display PropertiesNo
NvInitializeNrundll32.exe NVQTWK.DLL,NvXTInitThought to enable the clock frequency option on NVIDIA control panels. You can overclock without leaving this enabledNo
NVIDIA Capture Server ProxyUrundll32.exe nvspcap.dll,ShadowPlayOnSystemStartShadowPlay records the up to the last 20 minutes of your gameplay. Just pulled off an amazing stunt? Hit a hotkey and the game video will be saved to disk. Or, use the manual mode to capture video for as long as you like.' Part of the NVIDIA GeForce Experience companion application for their range of GeForce graphics cards. 64-bit versionNo
NVIDIA GeForce ExperienceUrundll32.exe nvspcap.dll,ShadowPlayOnSystemStartShadowPlay records the up to the last 20 minutes of your gameplay. Just pulled off an amazing stunt? Hit a hotkey and the game video will be saved to disk. Or, use the manual mode to capture video for as long as you like.' Part of the NVIDIA GeForce Experience companion application for their range of GeForce graphics cards. 64-bit versionNo
ShadowPlayUrundll32.exe nvspcap.dll,ShadowPlayOnSystemStartShadowPlay records the up to the last 20 minutes of your gameplay. Just pulled off an amazing stunt? Hit a hotkey and the game video will be saved to disk. Or, use the manual mode to capture video for as long as you like.' Part of the NVIDIA GeForce Experience companion application for their range of GeForce graphics cards. 64-bit versionNo
NVIDIA Capture Server ProxyUrundll32.exe nvspcap64.dll,ShadowPlayOnSystemStartShadowPlay records the up to the last 20 minutes of your gameplay. Just pulled off an amazing stunt? Hit a hotkey and the game video will be saved to disk. Or, use the manual mode to capture video for as long as you like.' Part of the NVIDIA GeForce Experience companion application for their range of GeForce graphics cards. 64-bit versionYes
NVIDIA GeForce ExperienceUrundll32.exe nvspcap64.dll,ShadowPlayOnSystemStartShadowPlay records the up to the last 20 minutes of your gameplay. Just pulled off an amazing stunt? Hit a hotkey and the game video will be saved to disk. Or, use the manual mode to capture video for as long as you like.' Part of the NVIDIA GeForce Experience companion application for their range of GeForce graphics cards. 64-bit versionYes
ShadowPlayUrundll32.exe nvspcap64.dll,ShadowPlayOnSystemStartShadowPlay records the up to the last 20 minutes of your gameplay. Just pulled off an amazing stunt? Hit a hotkey and the game video will be saved to disk. Or, use the manual mode to capture video for as long as you like.' Part of the NVIDIA GeForce Experience companion application for their range of GeForce graphics cards. 64-bit versionYes
NVIDIA Driver Helper Service, Version *URUNDLL32.EXE nvsvc.dll,nvsvcStartInitially installed with Vista display drivers for NVIDIA based graphics cards. This entry replaced the 'NVIDIA Display Driver Service' or 'NVIDIA Driver Helper Service' in XP - which was used in part to maintain overclocked display settings. In a GeForce 8800GT test system this isn't the case. Disabling it caused no ill effects but it's exact purpose isn't known - hence the 'U' recommendationYes
NvSvcURUNDLL32.EXE nvsvc.dll,nvsvcStartInitially installed with Vista display drivers for NVIDIA based graphics cards. This entry replaced the 'NVIDIA Display Driver Service' or 'NVIDIA Driver Helper Service' in XP - which was used in part to maintain overclocked display settings. In a GeForce 8800GT test system this isn't the case. Disabling it caused no ill effects but it's exact purpose isn't known - hence the 'U' recommendationYes
NVRotateSysTrayUrundll32.exe nvsysrot.dll,EnableSystem Tray access to quickly rotate the display for NVIDIA graphics cards - part of the nView desktop management softwareNo
nxgsvcXrundll32.exe nxgsvc.dll,startDetected by Trend Micro as WORM_AKBOT.BA. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'nxgsvc.dll' file is located in %System%No
nxosysXrundll32.exe nxosys.dll,startDetected by Trend Micro as WORM_AKBOT.BD. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'nxosys.dll' file is located in %System%No
OfotoNow USB DetectionNRundll32.exe OFUSBS.dll,WatchForConnection OfotoNowAutodetects when a digital camera is attached to a USB port and launches the OfotoNow imaging software (now Kodak Gallery. Available via Start → All ProgramsNo
Microsoft® Windows® Operating SystemNrundll32.exe oobefldr.dll,ShowWelcomeCenterShows the Welcome Center every time you boot into Windows Vista - which 'pulls all the tasks you'll most likely want to complete when you set up your computer into a single location'Yes
WindowsWelcomeCenterNrundll32.exe oobefldr.dll,ShowWelcomeCenterShows the Welcome Center every time you boot into Windows Vista - which 'pulls all the tasks you'll most likely want to complete when you set up your computer into a single location'Yes
PD0620 STISvc?RunDLL32.exe P0620Pin.dll,RunDLL32EP 513Related to the Creative WebCam Instant. The 'P0620Pin.dll' file description is 'Installation Plug-In'. What does it do and is it required?No
PD0630 STISvc?RunDLL32.exe P0630Pin.dll,RunDLL32EP 513Related to the Creative WebCam Live!. The 'P0630Pin.dll' file description is 'Installation Plug-In'. What does it do and is it required?No
PD0870 STISvc?RunDLL32.exe P0870Pin.dll,RunDLL32EP 513Related to the Creative WebCam Live! Motion. The 'P0870Pin.dll' file description is 'Installation Plug-In'. What does it do and is it required?No
USB2CheckNRUNDLL32.EXE PCLECoInst.dll,CheckUSBControllerRelated to products from Pinnacle Systems. CoInstaller - you can execute the USB2.0 interface check program (Usb2Check.exe file) to check if your system is a USB2.0 enabled systemNo
LoadPowerSchemeXrundll32.exe powerprof.dll CheckPowerProfileUlubione adult content dialer. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deletedNo
LoadPowerProfileURundll32.exe powrprof.dllPower management specifics such as monitor shut-off, system standby, etc. Associated with power management and is listed twice - see here. Loads your selected power scheme. May not be required - depends upon whether you modify the default Control Panel → Power Options settingsNo
wupipenimiXRundll32.exe poyimimu.dll,sDetected by Microsoft as Trojan:Win32/Vundo.JC.dll. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'poyimimu.dll' file is located in %System%No
WinDLL (ProsFix.exe)Xrundll32.exe ProsFix.exe,startAdded by a variant of W32.IRCBot. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'ProsFix.exe' file is located in %System%No
PtiuPbmdURundll32.exe ptipbm.dll,SetWriteBackInstalled with the miniport drivers for Promise hard drive controllers in both RAID and non-RAID installations. Tells the drivers that the connected Drives should use the 'Write Back' Caching. You can disable this if you don't want to use 'Write Back' Caching or if you have not connected any driver to your Promise ControllerNo
Rundll32URundll32.exe ptipbm.dll,SetWriteBackInstalled with the miniport drivers for Promise hard drive controllers in both RAID and non-RAID installations. Tells the drivers that the connected Drives should use the 'Write Back' Caching. You can disable this if you don't want to use 'Write Back' Caching or if you have not connected any driver to your Promise ControllerNo
Ptipbmf?rundll32.exe ptipbmf.dll,SetWriteCacheModeInstalled with the miniport drivers for Promise hard drive controllers in both RAID and non-RAID installations. May be necessary in order to maintain preferences applied to the RAID array connected to the Promise controllerNo
SetCacheMode?rundll32.exe ptipbmf.dll,SetWriteCacheModeInstalled with the miniport drivers for Promise hard drive controllers in both RAID and non-RAID installations. May be necessary in order to maintain preferences applied to the RAID array connected to the Promise controllerNo
rundll32?rundll32.exe ptipbmf.dll,SetWriteCacheModeInstalled with the miniport drivers for Promise hard drive controllers in both RAID and non-RAID installations. May be necessary in order to maintain preferences applied to the RAID array connected to the Promise controllerNo
PTRGMYGKXrundll32.exe ptmg1v.dll,DllRunMainAdded by an unidentified TROJAN, WORM or other malware! Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deletedNo
WinDLL (qwex.dll)Xrundll32.exe qwex.dll,startAdded by a variant of W32.IRCBot. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'qwex.dll' file is located in %System%No
ctfmon.exeXrundll32.exe qwiddo.datDetected by Sophos as Troj/Reveton-CQ and by Malwarebytes as Trojan.Agent. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). Both files are located in %CommonAppData%No
readdb40Xrundll32.exe readdb40.dll,EnableRunDLL32LZIO.com adware downloader. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'readdb40.dll' file is located in %System%No
WinDLL (redyLive.exe)Xrundll32.exe redyLive.exe,startAdded by a variant of W32.IRCBot. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'redyLive.exe' file is located in %System%No
Module Call initializeXRUNDLL32.EXE reg.dll,ondll_regDetected by Symantec as W32.HLLW.Lovgate.C@mm. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'reg.dll' file is located in %System%No
Remote Procedure Call LocatorXRUNDLL32.EXE reg678.dll ondll_regDetected by Trend Micro as WORM_LOVGATE.F. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deletedNo
LoadHTMLXrundll32.exe regsvr32.exe,MShtmpreMatrixSearch adware. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deletedNo
govuraropeXRundll32.exe retasevo.dll,sDetected by Sophos as Troj/BHO-HG. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'retasevo.dll' file is located in %System%No
ctfmon.exeXrundll32.exe riwli.datDetected by Sophos as Mal/Ransom-AJ and by Malwarebytes as Trojan.Agent. Note - this is not the legitimate rundll32.exe process, which is located in %Windir% (Me/98) or %System% (10/8/7/Vista/XP/2K/NT). Both files are located in %CommonAppData%No
runXrundll32.exe rsrc.dllChinese originated browser hijacker - redirecting to 4199.com Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deletedNo
SavsvcXrundll32.exe savsvc.dll,startDetected by Trend Micro as WORM_AKBOT.BE. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'savsvc.dll' file is located in %System%No
WinDLL (scvhost32.dll)Xrundll32.exe scvhost32.dll,startDetected by Trend Micro as WORM_AKBOT.M. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'scvhost32.dll' file is located in %System%No
Compaq Computer Security?Rundll32.exe SECURE32.CPL,ServiceThe 'SECURE32.CPL' file is located in %ProgramFiles%COMPAQSECURI~1No
APPLEMODEXRunDLL32.exe Shell32.DLL,Control_RunDLL appleService.cplDetected by McAfee as RDN/Generic.bfr!hw and by Malwarebytes as Trojan.Banker.CPL. Note that rundll32.exe and shell32.dll are legitimate Microsoft files and shouldn't be deleted. The 'appleService.cpl' file is located in %Windir%No
ShellXrundll32.exe shell32.dll,Control_RunDLL dat[random hex number].tmpDetected by Symantec as W32.Wowinzi.A and by Malwarebytes as Trojan.Agent. Note that rundll32.exe and shell32.dll are legitimate Microsoft files and shouldn't be deleted. The 'dat[random hex number].tmp' file is located in %Temp%No
InitRealtekXrundll32.exe shell32.dll,Control_RunDLL initrealtek.dllDetected by Dr.Web as Trojan.Siggen4.38925 and by Malwarebytes as Backdoor.Agent.IRGen. Note that rundll32.exe and shell32.dll are legitimate Microsoft files and shouldn't be deletedNo
NetworkXrundll32.exe shell32.dll,Control_RunDLL network.cplDetected by Dr.Web as Trojan.DownLoader7.2129 and by Malwarebytes as Trojan.Agent. Note that rundll32.exe and shell32.dll are legitimate Microsoft files and shouldn't be deleted. The 'network.cpl' file is located in %System%No
monitorXRunDLL32.exe Shell32.DLL,Control_RunDLL ServicoWindows.cplDetected by Malwarebytes as Trojan.Banker.Gen. Note that rundll32.exe and shell32.dll are legitimate Microsoft files and shouldn't be deleted. The 'ServicoWindows.cpl' file is located in %Windir%No
testeXRunDLL32.exe Shell32.DLL,Control_RunDLL ServicoWindows.cplDetected by Sophos as Troj/Agent-AGLF and by Malwarebytes as Trojan.Banker.Gen. Note that rundll32.exe and shell32.dll are legitimate Microsoft files and shouldn't be deletedNo
FwdDeviceXrundll32.exe shell32.dll,Control_RunDLL [path] NewDir.cplDetected by Malwarebytes as Trojan.Banker.CPL. Note - this entry uses the legitimate rundll32.exe file located in %Windir%SysWOW64 (rather than the one located in %System%) and the legitimate 'shell32.dll' (also located in %Windir%SysWOW64) to load the 'NewDir.cpl' file - which is located in %ProgramFiles%New_DocsNo
[random number]Xrundll32.exe shell32.dll,Control_RunDLL [random number].cplDetected by Symantec as W32.Kitro.C.Worm and by Trend Micro as WORM_DANDI.A. Note that rundll32.exe and shell32.dll are legitimate Microsoft files and shouldn't be deleted. The '[random number].cpl' file is located in %Windir%No
Java Platform SE Auto UpdaterXRundll32.exe shell32.dll,ShellExec_RunDLL [path] msdtc.exeDetected by Malwarebytes as Backdoor.Bot.E.Generic. Note that rundll32.exe and shell32.dll are legitimate Microsoft files and shouldn't be deleted. Also, this is not the legitimate Distributed Transaction Coordinator (MSDTC) service which has the same filename and is located in %System% as this one is located in %AppData%OracleNo
IntelPowerAgent#Xrundll32.exe shell32.dll,ShellExec_RunDLL [path] [random].exeDetected by Malwarebytes as Trojan.Agent - where # represents one or more digits. Note that rundll32.exe and shell32.dll are legitimate Microsoft files and shouldn't be deleted. The '[random].exe' file is located in %CommonAppData%No
si91e44bXrundll32.exe si91e44b.dll,EnableRunDLL32LZIO.com adware downloader. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'si91e44b.dll' file is located in %System%No
LoadSIPSXrundll32.exe SIPSPI32.dll,SIPSPI32123Mania adware. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'SIPSPI32.dll' file is located in the System folderNo
wupipenimiXRundll32.exe siremase.dll,sDetected by Microsoft as Trojan:Win32/Vundo.JC.dll. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'siremase.dll' file is located in %System%No
SiSPowerYRundll32.exe SiSPower.dll,ModeAgentPower scheme manager for Silicon Integrated Systems (SiS) based mobile chipsetsYes
WinDLL (slmss.exe)Xrundll32.exe slmss.exe,startDetected by Trend Micro as WORM_AKBOT.AW. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'slmss.exe' file is located in %System%No
WinDLL (slsass.exe)Xrundll32.exe slsass.exe,startDetected by Kaspersky as Backdoor.Win32.Akbot.e. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'slsass.exe' file is located in %System%No
WinDLL (smaprnter.exe)Xrundll32.exe smaprnter.exe,startAdded by a variant of W32.IRCBot. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'smaprnter.exe' file is located in %System%No
Samsung MJC-900 Series MonitorURUNDLL32.EXE SMMASHLL.DLL,AutoUpdatePnPValueSamsung MJC-900 Series multi-function printer monitor - monitors ink levels, paper present and other parametersNo
WinDLL (smms.exe)Xrundll32.exe smms.exe,startDetected by Kaspersky as Backdoor.Win32.Akbot.e Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'smms.exe' file is located in %System%No
Systems RestartXRundll32.exe snim.dll,DllRegisterServerDetected by Symantec as Trojan.StartPage.I. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deletedNo
spa_startXRundll32.exe sprt_ads.dllSuperiorads adware. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'sprt_ads.dll' file is located in %System%No
sreXrundll32.exe sre.dll,RegisterCoolWebSearch parasite variant - also detected by Kaspersky as the AGENT.FC TROJAN!No
WinDll (sslms.exe)Xrundll32.exe sslms.exe,startDetected by Sophos as W32/Akbot-AS. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'sslms.exe' file is located in %System%No
WinDLL (start0s.exe)Xrundll32.exe start0s.exe,startAdded by a variant of W32.IRCBot. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'start0s.exe' file is located in %System%No
WinDLL (steam.dll)Xrundll32.exe steam.dll,startDetected by Trend Micro as WORM_AKBOT.M. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'steam.dll' file is located in %System%No
WIAWizardMenuNRUNDLL32.EXE sti_ci.dll,WiaCreateWizardMenuStill Image Class Installer - installed with a webcamNo
{12EE7A5E-0674-42f9-A76B-000000004D00}Xrundll32.exe stlb2.dll, DllRunMainDetected by Symantec as Adware.BrowserAid. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'stlb2.dll' file is located in %System%No
{2CF0B992-5EEB-4143-99C2-5297EF71F44B}Xrundll32.exe stlbupdt.DLL,DllRunMainDetected by Symantec as Adware.BrowserAid. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'stlbupdt.dll' file is located in %System%No
stlbupdtXrundll32.exe stlbupdt.DLL,DllRunMainDetected by Symantec as Adware.BrowserAid. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'stlbupdt.dll' file is located in %System%No
AdslTaskBarYrundll32.exe stmctrl.dll,TaskBarISP software, initializes DSL modemNo
supdate2.dllXrundll32.exe supdate2.dll,RunDetected by Sophos as Troj/Zlob-VL. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'supdate2.dll' file is located in %System%No
WinDLL (svc.exe)Xrundll32.exe svc.exe,startAdded by a variant of W32.IRCBot. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'svc.exe' file is located in %System%No
WinDLL (svchost.dll)Xrundll32.exe svchost.dll,startDetected by Malwarebytes as Trojan.Agent. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'svchost.dll' file is located in %System%No
System CheckURundll32.exe SysDll32.dll,SystemCheckXPCSpy Pro keystroke logger/monitoring program - remove unless you installed it yourself! Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deletedNo
SystemHelpXrundll32.exe SystemHper.dll,InstallDetected by Kaspersky as Trojan-GameThief.Win32.WOW.cnz. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'SystemHper.dll' file is located in %System%No
WinDLL (sysx32.dll)Xrundll32.exe sysx32.dll,startAdded by a variant of W32.IRCBot. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'sysx32.dll' file is located in %System%No
wupipenimiXRundll32.exe tamuyiko.dll,sDetected by Microsoft as Trojan:Win32/Vundo.JC.dll. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'tamuyiko.dll' file is located in %System%No
TcsvcXrundll32.exe tcsvc.dll,startDetected by Trend Micro as BKDR_AGENT.BCL. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'tcsvc.dll' file is located in %System%No
WinDLL (tepmlayer.exe)Xrundll32.exe tepmlayer.exe,startAdded by a variant of W32.IRCBot. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'tepmlayer.exe' file is located in %System%No
WinDLL (tmp.exe)Xrundll32.exe tmp.exe,startDetected by Kaspersky as Net-Worm.Win32.Kolab.l. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'tmp.exe' file is located in %System%No
WinDLL (tock24.dll)Xrundll32.exe tock24.dll,startAdded by a variant of W32.IRCBot. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'tock24.dll' file is located in %System%No
WinDLL (tqurity.exe)Xrundll32.exe tqurity.exe,startAdded by a variant of W32.IRCBot. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'tqurity.exe' file is located in %System%No
transysXrundll32.exe transys.dll,startDetected by Sophos as W32/Akbot-AE. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'transys.dll' file is located in %System%No
wupipenimiXRundll32.exe tuduriro.dll,sDetected by Microsoft as Trojan:Win32/Vundo.JC.dll. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'tuduriro.dll' file is located in %System%No
Tweak UIURUNDLL32.EXE TWEAKUI.CPL,TweakLogonAutomatically logs you on if you have Microsoft's Tweak UI 'powertoy' for Win9x/Me/2k installed. This version can also be installed in WinXP but isn't recommended - see hereNo
Tweak UI 1.33 deutschURUNDLL32.EXE TWEAKUI.CPL,TweakLogonAutomatically logs you on if you have Microsoft's Tweak UI 'powertoy' for Win9x/Me/2k installed - German version. This version can also be installed in WinXP but isn't recommended - see hereNo
Tweak UIURUNDLL32.EXE TWEAKUI.CPL,TweakMeUpRestores settings that can't be retained if you have Microsoft's Tweak UI 'powertoy' for Win9x/Me/2k installed. This version can also be installed in WinXP but isn't recommended - see hereNo
Tweak UI 1.33 deutschURUNDLL32.EXE TWEAKUI.CPL,TweakMeUpRestores settings that can't be retained if you have Microsoft's Tweak UI 'powertoy' for Win9x/Me/2k installed - German version. This version can also be installed in WinXP but isn't recommended - see hereNo
UCmore XP - The Search AcceleratorUrundll32.exe UCMTSAIE.dll,DllShowTBUCmore toolbar - search acceleratorNo
uhvjsul.dllXrundll32.exe uhvjsul.dll,mrpmvyfDetected by Total Defense as Busky G. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'uhvjsul.dll' file is located in %System%No
RunOnceBabyRebootXrundll32.exe url.dll,FileProtocolHandler [url]Detected by Malwarebytes as Trojan.Agent. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'url.dll' file is also a legitimate file located in %System% - see examples here and hereNo
ShutDownWindowsXRundll32.exe User,ExitWindowsDetected by Sophos as Troj/VB-HE. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deletedNo
utasvcXrundll32.exe utasvc.dll,startDetected by Sophos as W32/Akbot-AB. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'utasvc.dll' file is located in %System%No
VF0060 STISvc?RunDLL32.exe V0060Pin.dll,RunDLL32EP 513Related to the Creative WebCam Live! Ultra. The 'V0060Pin.dll' file description is 'Installation Plug-In'. What does it do and is it required?No
VF0070 STISvc?RunDLL32.exe V0070Pin.dll,RunDLL32EP 513Related to the Creative WebCam Live! Ultra for Notebooks. The 'V0070Pin.dll' file description is 'Installation Plug-In'. What does it do and is it required?No
V128IITV?Rundll32.exe v128iitv.dll,STBTV_SwitchTo640x480Loads drivers for some STB graphics cards. May be used for such a card with a TV out option to change the resolution to 640 x 480?No
V128IIDYRundll32.exe v128iitw.dll,STB_InitTweakLoads drivers for some STB graphics cards such as the STB nVIDIA TNT 16MB. Required if you don't want to experience lock-ups or error messagesNo
WinDLL (v4mon.dll)Xrundll32.exe v4mon.dll,startAdded by a variant of W32.IRCBot. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'v4mon.dll' file is located in %System%No
wupipenimiXRundll32.exe vafefudo.dll,sDetected by Microsoft as Trojan:Win32/Vundo.JC.dll. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'vafefudo.dll' file is located in %System%No
WinDLL (vdm32.dll)Xrundll32.exe vdm32.dll,startAdded by a variant of W32.IRCBot. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'vdm32.dll' file is located in %System%No
WinDLL (vxd32.dll)Xrundll32.exe vxd32.dll,startDetected by Trend Micro as WORM_AKBOT.R. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'vxd32.dll' file is located in %System%No
WinDLL (wchshield.exe)Xrundll32.exe wchshield.exe,startAdded by a variant of W32.IRCBot. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'wchshield.exe' file is located in %System%No
StartwdXrundll32.exe wd081025.dll,HookDetected by Kaspersky as Trojan-Banker.Win32.Agent.de. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'wd081025.dll' file is located in %System%No
Winfast2KLoadDefaultUrundll32.exe wf2kcpl.dll,DllLoadDefaultSettingsLoads default settings for Leadtek Winfast graphics cardsYes
WinFast_GammaURundll32.exe wfcpl.dll,DllLoadGammaRampSettingsLoads if you change the gamma settings on Leadtek WinFast graphics cardsNo
WinFast_TaskbarUrundll32.exe wftask.dll,WFDllLoadDefaultSettingsLoads default settings for Leadtek WinFast graphics cardsNo
WinDLL (wimimi.exe)Xrundll32.exe wimimi.exe,startAdded by a variant of W32.IRCBot. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'wimimi.exe' file is located in %System%No
mscheckXrundll32.exe wincheck071008.dll mymainDetected by Trend Micro as TROJ_AGENT.ADXI. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'wincheck071008.dll' file is located in %System%No
winclsXrundll32.exe wincls.dll,startDetected by Sophos as W32/Akbot-AR. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'wincls.dll' file is located in %System%No
WinDLL (windns32.dll)Xrundll32.exe windns32.dll,startDetected by Kaspersky as Backdoor.Win32.Akbot.e Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'windns32.dll' file is located in %System%No
WinDLL (wingatey32.exe)Xrundll32.exe wingatey32.exe,startAdded by a variant of W32.IRCBot. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'wingatey32.exe' file is located in %System%No
UserinitXrundll32.exe winsys16_070813.dllDetected by Sophos as W32/AutoRun-C and by Malwarebytes as Trojan.Agent. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'winsys16_070813.dll' file is located in %System%No
WinDLL (wintcp.exe)Xrundll32.exe wintcp.exe,startAdded by a variant of W32.IRCBot. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'wintcp.exe' file is located in %System%No
WinDLL (wintmp.exe)Xrundll32.exe wintmp.exe,startDetected by Kaspersky as Backdoor.Win32.Akbot.e. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'wintmp.exe' file is located in %System%No
wm41a398Xrundll32.exe wm41a398.dll,EnableRunDLL32LZIO.com adware downloader. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'wm41a398.dll' file is located in %System%No
wmcbaacaXrundll32.exe wmcbaaca.dll,EnableRunDLL32LZIO.com adware downloader. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'wmcbaaca.dll' file is located in %System%No
wrclibXrundll32.exe wrclib.dll,startDetected by Sophos as W32/Akbot-AH. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'wrclib.dll' file is located in %System%No
WinDLL (Wseclayer.exe)Xrundll32.exe Wseclayer.exe,startDetected by Kaspersky as Backdoor.Win32.Akbot.e. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'Wseclayer.exe' file is located in %System%No
WinDLL (wsync32.dll)Xrundll32.exe wsync32.dll,startAdded by a variant of W32.IRCBot. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'wsync32.dll' file is located in %System%No
wtzlank.dllXrundll32.exe wtzlank.dll,qttwuwcDisableKey adware. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'wtzlank.dll' file is located in %System%No
Windows Update SvcXrundll32.exe xpupdate.dllContra-Virus rogue security software - not recommended, removal instructions here. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'xpupdate.dll' file is located in %System%No
WinDLL (xvd32.dll)Xrundll32.exe xvd32.dll,startAdded by a variant of W32.IRCBot. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'xvd32.dll' file is located in %System%No
wupipenimiXRundll32.exe yidurufo.dll,sDetected by Microsoft as Trojan:Win32/Vundo.JC.dll. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'yidurufo.dll' file is located in %System%No
YaAutoRepair?rundll32.exe yrepair.dll,Rundll32Appears to be related to software from Yahoo China. What does it do and is it required?No
zsmsccXrundll32.exe zsmscc071001.dll mymainDetected by Trend Micro as TROJ_GENETIK.KQ. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'zsmscc071001.dll' file is located in %System%No
NvCplWow64XRundll32.exe [filename]Detected by Malwarebytes as Trojan.Agent. Note - this entry uses the legitimate rundll32.exe file located in %Windir%SysWOW64 (rather than the one located in %System%) to load the target file - which is located in %AppData%Microsoft CorporationNo
(default)Xrundll32.exe [path to DLL file],Do98WorkDetected by Symantec as Backdoor.Hesive.B. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. Note - this malware actually changes the value data of the '(Default)' key in HKCURun, HKLMRun and HKLMRunServices in order to force Windows to launch it at boot. The name field in MSConfig may be blankNo
WinTrayXrundll32.exe [path to DLL],CssFormatDetected by Malwarebytes as Trojan.Banker. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deletedNo
CryptoUpdateXrundll32.exe [path to file]Detected by Malwarebytes as Trojan.Ransom.CryptoWall. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted, see an example hereNo
wdvcnxXrundll32.exe [path to trojan]Detected by Kaspersky as Trojan-GameThief.Win32.OnLineGames.xegt. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deletedNo
dnhedsXrundll32.exe [path to trojan]Detected by Kaspersky as Trojan-GameThief.Win32.OnLineGames.xfck Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deletedNo
ConfiguringXrundll32.exe [path to [filename].cpl]Detected by Malwarebytes as Password.Stealer.Gen. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deletedNo
ipv4Xrundll32.exe [path to [random].dll],CallWindowsDetected by Malwarebytes as Trojan.Qhost. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deletedNo
NvCplDaemonToolXrundll32.exe [path] adload4C.dll,_IWMPEventsDetected by Sophos as Troj/Agent-QXD and by Malwarebytes as Trojan.Agent.WIMP. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'adload4C.dll' file is located in %System%No
AgerePadClockXrundll32.exe [path] AgerePadClock.dllDetected by Symantec as Trojan.Sefnit. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'AgerePadClock.dll' file is located in %AppData%acxmapdbNo
altsiXrundll32.exe [path] altsi.dll,PixelMapDetected by Malwarebytes as Spyware.Password. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'altsi.dll' file is located in %AppData%No
Windows rundll32 updaterXRundll32.exe [path] Amti.dllDetected by Symantec as W32.Amtian. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'Amti.dll' file is located in %Windir%AmtiNo
apanliXrundll32.exe [path] apanli.dllDetected by Malwarebytes as Trojan.Dropper. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'apanli.dll' file is located in %AppData%No
apcatXrundll32.exe [path] apcat.dllDetected by Malwarebytes as Trojan.RedirRdll2.Gen. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'apcat.dll' file is located in %AppData%No
APISupportURundll32.exe [path] APISupport.dllDetected by Malwarebytes as PUP.Optional.Conduit. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'APISupport.dll' file is located in %LocalAppData%ConduitAPISupport. If bundled with another installer or not installed by choice then remove itNo
APISupportURundll32.exe [path] APISupport.dllDetected by Malwarebytes as PUP.Optional.Conduit. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'APISupport.dll' file is located in %LocalAppData%TBAPISupport. If bundled with another installer or not installed by choice then remove itNo
ApplePolicyBackupXrundll32.exe [path] ApplePolicyBackup.dllDetected by Sophos as Troj/Mdrop-DUQ. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'ApplePolicyBackup.dll' file is located in %AppData%No
AW TrayIconXRunDll32.exe [path] arcadeweb32.dll, RunTrayIconDetected by Malwarebytes as PUP.Optional.ArcadeWeb. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'arcadeweb32.dll' file is located in %ProgramFiles%ArcadeWeb. If bundled with another installer or not installed by choice then remove itNo
TrayIcRunURunDll32.exe [path] arcadeweb32.dll, RunTrayIconDetected by Malwarebytes as PUP.Optional.ArcadeWeb. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'arcadeweb32.dll' file is located in %ProgramFiles%ArcadeWeb. If bundled with another installer or not installed by choice then remove itNo
ASKUrundll32.exe [path] ASK.dll rdlStealth Keylogger keystroke logger/monitoring program - remove unless you installed it yourself! Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deletedNo
CognizanceTSUrundll32.exe [path] AsTsVcc.dll,RegisterModuleCognizance Corp Identity And Access Management suite for corporate VPN connections. Enable if you use the VPN softwareNo
autochkXrundll32.exe [path] autochk.dll,_IWMPEvents@16Detected by Symantec as Trojan.Opachki and by Malwarebytes as Trojan.Agent. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'autochk.dll' file is located in %System%No
BackgroundContainerURundll32.exe [path] BackgroundContainer.dllDetected by Malwarebytes as PUP.Optional.Conduit. Note - this entry uses the legitimate rundll32.exe file located in %Windir%SysWOW64 (rather than the one located in %System%) to load the 'BackgroundContainer.dll' file which is located in %LocalAppData%ConduitBackgroundContainer. If bundled with another installer or not installed by choice then remove itNo
BatInfExUrundll32.exe [path] BatInfEx.dll,BMMAutonomicMonitorPart of the Battery MaxiMiser and Power Management Features set for some IBM/Lenovo Thinkpad notebooks. This entry is needed for the battery information and monitoring program as well as the Battery Maximizer WizardYes
BMMMONWNDUrundll32.exe [path] BatInfEx.dll,BMMAutonomicMonitorPart of the Battery MaxiMiser and Power Management Features set for some IBM/Lenovo Thinkpad notebooks. This entry is needed for the battery information and monitoring program as well as the Battery Maximizer WizardYes
BatLogExUrundll32.exe [path] BatLogEx.DLL,StartBattLogPart of the Battery MaxiMiser and Power Management Features set for some IBM/Lenovo Thinkpad notebooks. This entry logs changes in battery conditions such as charging, discharging, life, etcYes
BLOGUrundll32.exe [path] BatLogEx.DLL,StartBattLogPart of the Battery MaxiMiser and Power Management Features set for some IBM/Lenovo Thinkpad notebooks. This entry logs changes in battery conditions such as charging, discharging, life, etcYes
BIEXRundll32.exe [path] BDPlugin.dll,Rundll32BDplugin parasite. Detected by McAfee as Adware-BDSearch. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted and the 'BDPlugin.dll' file is located in %Windir%Downloaded Program FilesNo
Systems RestartXRundll32.exe [path] beem.dll, DllRegisterServerBrowser hijacker - the file serves to register a dll implemented as a browser plugin. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'beem.dll' file is located in %System%No
Acronis Popup BlockerURunDll32.exe [path] Blocker.dll,RunPart of Acronis Privacy Expert - anti-spyware and security suiteNo
msav?rundll32.exe [path] bnnhjx.dllRelated to Bitrix security productsNo
msavXrundll32.exe [path] bqoyaft.dllDetected by Malwarebytes as Trojan.FakeAlert. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'bqoyaft.dll' file is located in %AppData%Bitrix SecurityNo
braunsXrundll32.exe [path] brauns.dll,StrToUintWDetected by Malwarebytes as Trojan.Midhos. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'brauns.dll' file is located in %AppData%No
RunDLLXrundll32.exe [path] Bridge.dll,LoadDetected by Symantec as Adware.WinFavorites. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'Bridge.dll' file is located in %System%No
BookedSpaceXRunDLL32.EXE [path] bs2.dll,DllRunBookedSpace parasite. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'bs2.dll' file is located in %Windir%No
Bsx3XRunDLL32.EXE [path] bs3.dll,DllRunBookedSpace parasite. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'bs3.dll' file is located in %Windir%No
BluetoothManagerXrundll32.exe [path] bstack.dllDetected by Malwarebytes as Trojan.Agent. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'bstack.dll' file is located in %AppData%MicrosoftNo
bxsx5XRunDLL32.EXE [path] bsx5.dll,DllRunBookedSpace parasite. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'bsx5.dll' file is located in %Windir%No
BluetoothSXrundll32.exe [path] BtvStack.dll,BTHF_RegisterDetected by Trend Micro as TROJ_REDYMS.BTWN and by Malwarebytes as Trojan.Agent. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'BtvStack.dll' file is located in %AppData%No
bxxs5XRunDLL32.EXE [path] bxxs5.dll,dllrunBookedSpace parasite. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'bxxs5.dll' file is located in %Windir%No
calcXrundll32.exe [path] calc.dll,_IWMPEvents@0Detected by McAfee as Opachki.a and by Malwarebytes as Trojan.Downloader. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'calc.dll' file is located in %System%No
cfgmgr51XRunDLL32.EXE [path] cfgmgr51.dll,DllRunBookedSpace parasite. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'cfgmgr51.dll' file is located in %Windir%No
cfgmgr52XRunDLL32.EXE [path] cfgmgr52.dll,DllRunBookedSpace parasite. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'cfgmgr52.dll' file is located in %Windir%No
Cm106SoundNRunDll32.exe [path] cm106.dll,CMICtrlWndInstalled with USB soundcard products based upon the C-Media CM106 integrated single chip USB audio solution. The 'cm106.dll' file is located in %System%No
Cm112SoundNRunDll32.exe [path] cm112.dll,CMICtrlWndInstalled with USB soundcard products based upon the C-Media CM112 integrated single chip USB audio solution. The 'cm112.dll' file is located in %System%No
cesmain.dllXRundll32.exe [path] cmail.dll,Rundll32CnsMin (Chinese Keywords) hijacker related. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'cmail.dll' file is located in %ProgramFiles%3721CesNo
Cmaudio8788URunDll32.exe [path] cmicnfgp.cpl,CMICtrlWndInstalled with soundcard products based upon the C-Media Oxygen HD-CMI8788-PCI 8-channel HD sound processor. The 'cmicnfgp.cpl' file is located in %System%No
ZenetXrundll32.exe [path] CNBabe.dll,DllStartupCommonName/Zenet search hijacker - see the archived version of Andrew Clover's page. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'CNBabe.dll' file is located in %ProgramFiles%CommonNameToolbarNo
CnsMinXRundll32.exe [path] CNSMIN.dll,Rundll32CnsMin (Chinese Keywords) hijacker related. Detected by Malwarebytes as Adware.CnsMin. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deletedNo
cobvcsXrundll32.exe [path] cobvcs.dllDetected by Malwarebytes as Trojan.RedirRdll2.Gen. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'cobvcs.dll' file is located in %AppData%No
CPU WatcherXrundll32.exe [path] cpu.dll,loadDetected by Sophos as Troj/Dloader-LO. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'cpu.dll' file is located in %Windir%No
csfmgXrundll32.exe [path] csfmg.dllDetected by Sophos as Troj/Mdrop-EAU. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'csfmg.dll' file is located in %UserTemp%No
snp2uvcNrundll32.exe [path] csnp2uvc.dll,ResetCIDSInstallation utility for a Sonix webcamNo
98D0CE0C16B1Xrundll32.exe [path] D0CE0C16B1,D0CE0C16B1BrowserAid foistware variant. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deletedNo
dabrunXrundll32.exe [path] dabapi.dll,Rundll32Detected by ThreatTrack Security as SinaUpdateCenter adware. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'dabapi.dll' file is located in %System%No
DfrgCommonSnapXrundll32.exe [path] DfrgCommonSnap.dll,tapinet64Detected by McAfee as Generic.tfr!j. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'DfrgCommonSnap.dll' file is located in %LocalAppData%DRMUserARMNo
DiagnosticsServiceXrundll32.exe [path] DiagnosticsService.dllDetected by Symantec as Infostealer.Mysayad and by Malwarebytes as Spyware.InfoStealer.FK. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'DiagnosticsService.dll' file is located in %AppData%ClientNo
DoctorXrundll32.exe [path] Doctor.dllDetected by Dr.Web as Trojan.Siggen6.4967 and by Malwarebytes as Spyware.OnlineGames.E. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'Doctor.dll' file is located in %Temp%No
dordiXrundll32.exe [path] dordi.dll,InitDetected by Malwarebytes as Trojan.Dropper. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'dordi.dll' file is located in %AppData%No
NetscapeXRundll32.exe [path] drjgudct.dllDetected by Malwarebytes as Trojan.Agent. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'drjgudct.dll' file is located in %LocalAppData%NetscapeNo
DsdcmsoonXrundll32.exe [path] Dsdcmsoon.dll,SettingDetected by Malwarebytes as Trojan.Agent.DSD. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'Dsdcmsoon.dll' file is located in %AppData%Programs - see hereNo
Desktop Cleanup WizardXrundll32.exe [path] dskclean.dllDetected by Malwarebytes as Trojan.Agent. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'dskclean.dll' file is located in %LocalAppData%Desktop Cleanup Wizard - see hereNo
Acronis Toolbar HelperXrundll32.exe [path] dskclean.dllDetected by Malwarebytes as Trojan.Agent. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'dskclean.dll' file is located in %LocalAppData%Desktop Cleanup Wizard - see hereNo
Desktop Cleanup WizardXrundll32.exe [path] dskclnwiz.dllDetected by Malwarebytes as Rogue.DiskCleanUp. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'dskclnwiz.dll' file is located in %AppData% - see hereNo
EapobjmonXrundll32.exe [path] Eapobjmon.dll,WdMapSnap d3dGLCresDetected by Sophos as Troj/DwnLdr-ITR. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'Eapobjmon.dll' file is located in %AppData%SystemMapTrayNo
NvCplDaemonToolXrundll32.exe [path] EBLOAD~1.DLL_IWMPEventsDetected by Sophos as Mal/Sinowal-N and by Malwarebytes as Trojan.Agent.WIMP. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'EBLOAD~1.DLL' file is located in %System%No
EFI Job MonitorUrundll32.exe [path] efjm.dll,runRicoh Imagio Printer/Scanner driver status monitorNo
instant AccessXrundll32.exe [path] EGACCESS4_***.dll,InstantAccessDialer.InstantAccess premium rate adult content dialer variant - where **** represents digits. Detected by Malwarebytes as Adware.EGDAccess. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deletedNo
Instant AccessXrundll32.exe [path] EGCOMLIB_****.dll,InstantAccessDialer.InstantAccess premium rate adult content dialer variant - where **** represents digits. Detected by Malwarebytes as Adware.EGDAccess. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deletedNo
Instant AccessXrundll32.exe [path] EGCOMSERVICE_****.dll,InstantAccessDialer.InstantAccess premium rate adult content dialer variant - where **** represents digits. Detected by Malwarebytes as Adware.EGDAccess. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deletedNo
Instant AccessXrundll32.exe [path] EGDACCESS_****.dll,InstantAccessDialer.InstantAccess premium rate adult content dialer variant - where **** represents digits. Detected by Malwarebytes as Adware.EGDAccess. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deletedNo
Instant AccessXrundll32.exe [path] EGDHTML_****.dll,InstantAccessDialer.InstantAccess premium rate adult content dialer variant - where **** represents digits. Detected by Malwarebytes as Adware.EGDAccess. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deletedNo
Instant AccessXrundll32.exe [path] eg_auth_****.dll,InstantAccessDialer.InstantAccess premium rate adult content dialer variant - where **** represents digits. Detected by Malwarebytes as Adware.EGDAccess. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deletedNo
NTRedirectUrundll32.exe [path] enhancedNT.dllDetected by Malwarebytes as PUP.Optional.BabSolution. Note - this entry uses the legitimate rundll32.exe file located in %Windir%SysWOW64 (rather than the one located in %System%) to load the 'enhancedNT.dll' file which is located in %AppData%BabSolutionShared. If bundled with another installer or not installed by choice then remove itNo
finalXrundll32.exe [path] final.datDetected by Dr.Web as Trojan.PWS.Panda.4574 and by Malwarebytes as Trojan.Agent.FN. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'final.dat' file is located in %Temp%No
NvCplDaemonToolXrundll32.exe [path] fload33.dll_IWMPEventsDetected by Malwarebytes as Trojan.Agent.WIMP. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'fload33.dll' file is located in %UserProfile%No
fpsfxXrundll32.exe [path] fpsfx.dllDetected by Malwarebytes as Spyware.Password. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'fpsfx.dll' file is located in %AppData%No
fvcegXrundll32.exe [path] fvceg.dllDetected by Malwarebytes as Trojan.RedirRdll2.Gen. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'fvceg.dll' file is located in %AppData%No
fxapimmXrundll32.exe [path] fxapimm.dllDetected by Sophos as Troj/Mdrop-DKE. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'fxapimm.dll' file is located in %LocalAppData%appMaindbNo
CPM[random]Xrundll32.exe [path] gimujewa.dll,aDetected by Malwarebytes as Trojan.Agent. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'gimujewa.dll' file is located in %System%No
[random]Xrundll32.exe [path] graphic_dispatcher.icoDetected by Malwarebytes as RiskWare.Agent.E. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'graphic_dispatcher.ico' file is located in %System%No
gretmpXrundll32.exe [path] gretmp.dllDetected by Malwarebytes as Trojan.RedirRdll2.Gen. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'gretmp.dll' file is located in %AppData%No
InoyikotadoqevXrundll32.exe [path] gv2scotl.dllDetected by Dr.Web as Trojan.MulDrop4.26089. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'gv2scotl.dll' file is located in %Windir%No
hid_startXRundll32.exe [path] gzmrotate.dllAdRotator/IconAds adware. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'gzmrotate.dll' file is located in %System%No
RichMediaXrundll32.exe [path] hbcast.dll,WaitWindowsHenbang adware variant. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deletedNo
RichMediaXRundll32.exe [path] HBHelper.dllHenBang adware. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'HBHelper.dll' file is located in %ProgramFiles%hbclientNo
helper.dllXrundll32.exe [path] helper.dllCnsMin (Chinese Keywords) hijacker related. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'helper.dll' file is located in %ProgramFiles%3721No
DiskerXrundll32.exe [path] HIMYM.DLLDetected by Dr.Web as Trojan.DownLoader4.63430 and by Malwarebytes as Trojan.Onlinegames. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'HIMYM.DLL' file is located in %Temp%No
XL3OWZ6XGA_4940Xrundll32.exe [path] house.jpgDetected by Malwarebytes as Trojan.Banker.JPG. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'house.jpg' file is located in %UserTemp% - see hereNo
IKLUrundll32.exe [path] IKL.dllIKL surveillance software. Uninstall this software unless you put it there yourselfNo
EgiciwuvubomXrundll32.exe [path] ilscac.dllDetected by Sophos as Troj/Hiloti-CS. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'ilscac.dll' file is located in %Windir%No
MsnXrundll32.exe [path] ilss32.dll,networkDetected by Sophos as Troj/Banlo-E. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'ilss32.dll' file is located in %System%No
Rundll32_8Xrundll32.exe [path] inetp60.dll,DllRunServerBrowserAid foistware. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'inetp60.dll' file is located in %System%No
ConfiguringXrundll32.exe [path] iqqbtc2ql.dllDetected by Malwarebytes as Trojan.PWS. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'iqqbtc2ql.dll' file is located in %ProgramFiles%Windows NTNo
IWLUrundll32.exe [path] IWL.dllIKL surveillance software. Uninstall this software unless you put it there yourselfNo
*J7PugHyXrundll32.exe [path] IZsROY7X.-MPDetected by Trend Micro as WORM_MORCUT.A. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'IZsROY7X.-MP' file is located in %LocalAppData%jlc3V7we (10/8/7/Vista) or %UserProfile%Local Settingsjlc3V7we (XP)No
JSIModuleXrundll32.exe [path] jsi.dllDetected by McAfee as Generic PUP.z and by Malwarebytes as Adware.Zugo. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'jsi.dll' file is located in %ProgramFiles%Secret Crush RevealerNo
JunimongUrundll32.exe [path] Junimong.dllDetected by Malwarebytes as PUP.Optional.Junimong. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'Junimong.dll' file is located in %LocalAppData%JunimongBin. If bundled with another installer or not installed by choice then remove itNo
EgiciwuvubomXrundll32.exe [path] kbinph.dllDetected by Sophos as Troj/Hiloti-CL. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'kbinph.dll' file is located in %Windir%No
KEIUrundll32.exe [path] KEI.dllIKL surveillance software. Uninstall this software unless you put it there yourselfNo
lpcXrundll32.exe [path] kwbn45.dllDetected by Symantec as Trojan.Banksun and by Malwarebytes as Trojan.Ambler. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'kwbn45.dll' file is located in %AppData%SunNo
[8 characters]Xrundll32.exe [path] laa.dllDetected by Malwarebytes as Spyware.Banker. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'laa.dll' file is located in %AppData%No
UserinitXrundll32.exe [path] labconf32.dllDetected by Malwarebytes as Trojan.Agent. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'labconf32.dll' file is located in %System%TerraSoftNo
Logitech Download AssistantNrundll32.exe [path] LogiLDA.dll,LogiFetchPart of the Logitech SetPoint control software for their range of wired and wireless keyboards and pointing devices (mice, trackballs, etc). Downloads the latest updates if you have automatic updates configuredYes
lpspsXrundll32.exe [path] lpsps.dllDetected by Malwarebytes as Trojan.RedirRdll2.Gen. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'lpsps.dll' file is located in %AppData%No
lstrmnXrundll32.exe [path] lstrmn.dll,lstrmnDetected by Malwarebytes as Trojan.Agent.PrxySvrRST. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'lstrmn.dll' file is located in %LocalAppData%No
M3000MntURundll32.exe [path] M3000Rmv.dll ,WinMainRmv /StartStillMntBison Electronics Inc webcam driver, used on notebooks from a number of manufacturers including Acer, Asus, Lenovo & SamsungNo
manecXrundll32.exe [path] manec.dllDetected by Malwarebytes as Trojan.Agent.DKY. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'manec.dll' file is located in %AppData%No
EgiciwuvubomXrundll32.exe [path] marpapv.dllDetected by Sophos as Troj/Hiloti-BV. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'marpapv.dll' file is located in %Windir%No
tsiVideoXrundll32.exe [path] mdi064.dll,runmeDetected by Sophos as Troj/Agent-AFIB and by Malwarebytes as PUP.BitcoinMiner. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'mdi064.dll' file is located in %UserTemp%No
mgpadXrundll32.exe [path] mgpad.dllDetected by Sophos as Troj/DwnLdr-JUT. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'mgpad.dll' file is located in %UserTemp%No
MicrosoftOnlineOnlineXrundll32.exe [path] MicrosoftOnlineOnline.dllDetected by Sophos as CXmal/Tracur-C. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'MicrosoftOnlineOnline.dll' file is located in %CommonAppData%No
Minecraft.jarXrundll32.exe [path] Minecraft.jarDetected by Dr.Web as Trojan.Siggen5.43944 and by Malwarebytes as Trojan.Agent.MC. Note - this entry loads from the Windows Startup folder. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'Minecraft.jar' file is located in %Temp%RarSFX0No
mmcbrowse97Xrundll32.exe [path] mmcbrowse97.dllDetected by Malwarebytes as Trojan.Downloader. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'mmcbrowse97.dll' file is located in %LocalAppData%mmcbrowse97No
mpaprXrundll32.exe [path] mpapr.dllDetected by Malwarebytes as Trojan.Agent. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'mpapr.dll' file is located in %AppData%No
DiskerXrundll32.exe [path] MS2011Helper.DLLDetected by Dr.Web as Trojan.DownLoader2.64512 and by Malwarebytes as Trojan.Onlinegames. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'MS2011Helper.DLL' file is located in %Temp%No
DialerXrundll32.exe [path] MSA32CHK.dll,RegMatrix parasite. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'MSA32CHK.dll' file is located in %System%No
Display Card DriverXrundll32.exe [path] msdap.dllDetected by Symantec as Backdoor.Mudsy and by Malwarebytes as Backdoor.Agent. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'msdap.dll' file is located in %System%No
ysolssXRUNDLL32.EXE [path] msdheuzg.dllDetected by Malwarebytes as Spyware.OnlineGames. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'msdheuzg.dll' file is located in %System%No
EgiciwuvubomXrundll32.exe [path] msftrelg.dllDetected by Sophos as Troj/Agent-TEN. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'msftrelg.dll' file is located in %Windir%No
MSNGSXRundll32.exe [path] msmsgs.txtDetected by Trend Micro as TROJ_MURLO.CF and by Malwarebytes as Trojan.Banker. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'msmsgs.txt' file is located in %Windir%No
msPathTimeXrundll32.exe [path] msPathTime.dllDetected by Malwarebytes as IPH.Trojan.Blueinit. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'msPathTime.dll' file is located in %AppData%mfcGLCtrlNo
Protected StorageXRUNDLL32.EXE [path] MSSIGN30.DLL ondll_regDetected by Sophos as W32/Lovgate-F. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'MSSIGN30.DLL' file is located in %System%No
VFW Encoder/Decoder SettingsXRUNDLL32.exe [path] MSSIGN30.DLL ondll_regDetected by Sophos as W32/Lovgate-F. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'MSSIGN30.DLL' file is located in %System%No
MSxmlHprXRUNDLL32.EXE [path] msxm192z.dll,wDetected by Symantec as Infostealer.Wowcraft. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'msxm192z.dll' is located in %System%No
muryneXrundll32.exe [path] muryne.dllDetected by Malwarebytes as Trojan.Midhos. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'muryne.dll' file is located in %AppData%No
NetscapeXRundll32.exe [path] mxtfrulf.dllDetected by McAfee as Generic.dx and by Malwarebytes as Backdoor.Agent. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'mxtfrulf.dll' file is located in %LocalAppData%NetscapeNo
zsmsccXrundll32.exe [path] mycc071208.dll mymainDetected by Kaspersky as Trojan-Downloader.Win32.Agent.fzk. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'mycc071208.dll' file is located in %System%No
NAVUpdXrundll32.exe [path] navupd.dll,StartupDetected by Symantec as Infostealer.Navu. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'navupd.dll' file is located in %Windir%No
NextLiveUrundll32.exe [path] nengine.dllDetected by Malwarebytes as PUP.Optional.NextLive. If bundled with another installer or not installed by choice then remove it. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'nengine.dll' file is located in %AppData%newnext.meNo
updateXrundll32.exe [path] netupdate.dllDetected by Malwarebytes as Trojan.Agent.E. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'netupdate.dll' file is located in %Temp%No
BelNotifyUrundll32.exe [path] NPBelv32.dll,RunDll32_BelNotifyBelNotify from Belarc, Inc - 'proactively tells the end-user about specials, tech tips, updates, and upgrades, and more, all based on their installed software, hardware and specified preferences'No
RFX_auto_upgradeNrundll32.exe [path] npvpg005.dll,auto_upg_checkAuto-upgrade for the RichFX player browser pluginNo
NTRedirectUrundll32.exe [path] NTRedirect.dllDetected by Malwarebytes as PUP.Optional.BabSolution. Note - this entry uses the legitimate rundll32.exe file located in %Windir%SysWOW64 (rather than the one located in %System%) to load the 'NTRedirect.dll' file is located in %AppData%BabSolutionShared. If bundled with another installer or not installed by choice then remove itNo
calcXrundll32.exe [path] ntuser.dll,_IWMPEvents@0Detected by McAfee as Opachki.a and by Malwarebytes as Trojan.Agent. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'ntuser.dll' file is located in %UserProfile%No
odbcMouseSvcsXrundll32.exe [path] odbcMouseSvcs.dll,winEventlibDetected by Sophos as Troj/Sefnit-J. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'odbcMouseSvcs.dll' file is located in %LocalAppData%mfcobjPlayNo
oo4XRunDLL32.EXE [path] oo4.dll,DllRunBookedSpace parasite. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'oo4.dll' file is located in %Windir%No
Instant AccessXrundll32.exe [path] p2esocks_****.dll,InstantAccessDialer.InstantAccess premium rate adult content dialer variant - where **** represents digits. Detected by Malwarebytes as Adware.EGDAccess. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deletedNo
Windows Performance MonitorXrundll32.exe [path] PerformanceMonitor.dll,DllInstallDetected by Malwarebytes as Backdoor.Bot.E. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'PerformanceMonitor.dll' file is located in %LocalAppData%MicrosoftPerformanceMonitorNo
autochkXrundll32.exe [path] protect.dll,_IWMPEvents@16Detected by Symantec as Trojan.Opachki and by Malwarebytes as Trojan.Agent. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'protect.dll' file is located in %UserProfile%No
Microsoft system protection serviceUrundll32.exe [path] protecthost.dll,DllInstallDetected by Malwarebytes as PUP.Optional.ProtectHost. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'protecthost.dll' file is located in %LocalAppData%MicrosoftProtect. If bundled with another installer or not installed by choice then remove itNo
psextXrundll32.exe [path] psext.dllDetected by Malwarebytes as Trojan.RedirRdll2.Gen. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'psext.dll' file is located in %AppData%No
pump64Xrundll32.exe [path] pump64.dll,pump64Detected by Malwarebytes as Trojan.Agent. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'pump64.dll' file is located in %LocalAppData%No
ForceShowXrundll32.exe [path] QaBar.dll,ForceShowBarAdultLinks.QBar parasite related! Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'QaBar.dll' file is located in %System%No
qescamXrundll32.exe [path] qescam.dllDetected by Malwarebytes as Trojan.RedirRdll2.Gen. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'qescam.dll' file is located in %AppData%No
qkoszvd.dllXrundll32.exe qkoszvd.dll,jwezubgDetected by Sophos as Troj/Dloadr-AVD. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'qkoszvd.dll' file is located in %System%No
NvCplDaemonToolXrundll32.exe [path] qloadAC.dll,_IWMPEventsDetected by Sophos as Troj/Sinowal-AS and by Malwarebytes as Trojan.Agent.WIMP. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'qloadAC.dll' file is located in %System% and %UserProfile%No
rerapXrundll32.exe [path] rerap.dllDetected by Dr.Web as Trojan.DownLoader7.16415. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'rerap.dll' file is located in %AppData%No
rfdvngXrundll32.exe [path] rfdvng.dllDetected by Dr.Web as Trojan.DownLoader7.10023 and by Malwarebytes as Trojan.Medfos. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'rfdvng.dll' file is located in %AppData%No
logonUiInitXRundll32.exe [path] rgtndz.dllDetected by Malwarebytes as Trojan.Agent. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'rgtndz.dll' file is located in %System%No
rmdrfje.dllXrundll32.exe rmdrfje.dll,[random characters]Detected by Sophos as Troj/Dloadr-ANM. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'rmdrfje.dll' file is located in %Windir%No
Video LibraryXrundll32.exe [path] Rpcqt.dll,SetsDetected by Malwarebytes as Trojan.Agent. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'Rpcqt.dll' file is located in %Temp%No
RSA[9 or more digits]Xrundll32.exe [path] RSA[9 or more digits].dllDetected by Malwarebytes as Trojan.Agent.E. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'RSA[9 or more digits].dll' file is located in %AppData%MicrosoftCryptoRSANo
saSyncMgrXrundll32.exe [path] sasync.dll,SyncWaitBrowser hijacker - redirecting to Searchant.com. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'sasync.dll' file is located in %System%No
sbascXrundll32.exe [path] sbasc.dllDetected by Malwarebytes as Trojan.RedirRdll2.Gen. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'sbasc.dll' file is located in %AppData%No
HEPERXRUNDLL32.EXE [path] ScanerHelper.dllDetected by Microsoft as PWS:Win32/OnLineGames.GL. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'ScanerHelper.dll' file is located in %System%No
HEPERXRUNDLL32.EXE [path] ScanerHelper.dllDetected by Malwarebytes as Trojan.PWS.WoW. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'ScanerHelper.dll' file is located in %UserTemp%No
setocXrundll32.exe [path] setoc.dllDetected by Malwarebytes as Trojan.RedirRdll2.Gen. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'setoc.dll' file is located in %AppData%No
smft463PXrundll32.exe [path] smft463P.dll,HoonBoomDetected by Malwarebytes as Trojan.Injector.Cn. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'smft463P.dll' file is located in %Root%AuGzZkNo
smx4pnpXrundll32.exe [path] smx4pnp.dllDetected by Trend Micro as TROJ_SASFIS.VR. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'smx4pnp.dll' file is located in %UserProfile%MicrosoftNo
sbafoberebeXrundll32.exe [path] sntsrbdm.dllDetected by McAfee as RDN/Generic Downloader.x!jw. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'sntsrbdm.dll' file is located in %Windir%No
SongUrundll32.exe [path] Song.dllDetected by Malwarebytes as PUP.Optional.Song. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'Song.dll' file is located in %LocalAppData%SongBin. If bundled with another installer or not installed by choice then remove itNo
spa_startXRundll32.exe [path] spads.dllIconAds adware. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'spads.dll' file is located in %System%No
srePostpone?rundll32.exe [path] srescan.dll,DoSpecialActionRelated to the ZoneAlarm Antispy scannerNo
StopSignSsFwMonURundll32.exe [path] ssfwmon.dll,VerifyStatuseAcceleration Stop-Sign security software related - previously not recommended (see here). It has now been delisted, so make sure you have the latest version - hence the 'U' recommendationNo
vegasXrundll32.exe [path] sshnas.dll,DllWorkDetected by Malwarebytes as Trojan.FakeAlert. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'sshnas.dll' file is located in %System% or %UserTemp%No
LosAlamosXrundll32.exe [path] sshnas21.dllDetected by Malwarebytes as Trojan.FakeAlert. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'sshnas21.dll' file is located in %System%No
CanaveralXrundll32.exe [path] sshnas21.dll,BackupReadWDetected by Malwarebytes as Trojan.Downloader. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'sshnas21.dll' file is located in %System% or %UserTemp%No
MetropolisXrundll32.exe [path] sshnas21.dll,GetHandleDetected by Malwarebytes as Trojan.FakeAlert. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'sshnas21.dll' file is located in %System% or %UserTemp%No
byywttsysXrundll32.exe [path] ssrstu.dllDetected by Malwarebytes as Trojan.Dropper. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'ssrstu.dll' file is located in %System%No
gedcbbsysXrundll32.exe [path] ssrstu.dllDetected by Malwarebytes as Trojan.Dropper. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'ssrstu.dll' file is located in %System%No
StopSignSsSsMonURundll32.exe [path] ssssmon.dll,VerifyStatuseAcceleration Stop-Sign security software related - previously not recommended (see here). It has now been delisted, so make sure you have the latest version - hence the 'U' recommendationNo
StopSignSsTsMonURundll32.exe [path] sstsmon.dll,VerifyStatuseAcceleration Stop-Sign security software related - previously not recommended (see here). It has now been delisted, so make sure you have the latest version - hence the 'U' recommendationNo
stipcXrundll32.exe [path] stipc.dllDetected by Malwarebytes as Trojan.Agent. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'stipc.dll' file is located in %AppData%No
{2CF0B992-5EEB-4143-99C0-5297EF71F444}Xrundll32.exe [path] stlbdist.dll,DllRunMainBrowserAid foistware. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'stlbdist.dll' file is located in %System%No
StopSignStatusURundll32.exe [path] stopsinfo.dll,VerifyStatusInstaller for eAcceleration Stop-Sign security software - previously not recommended (see here). It has now been delisted, so make sure you have the latest version - hence the 'U' recommendationNo
[random]?rundll32.exe [path] streamci,StreamingDeviceSetupUsed by multiple devices for initial installations. Should only run once and the file is located in %System%No
strFreeXrundll32.exe [path] strFree.dllDetected by Sophos as Troj/Mdrop-DRG. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'strFree.dll' file is located in %UserProfile%MicrosoftNo
SdScans**Xrundll32.exe [path] stup_tmp.#32,IniDetected by Panda as the Sdscan.A - where * represents a random upper case letter. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'stup_tmp.#32' file is located in %Windir%No
SWLUrundll32.exe [path] SWL.dll rdlStealthWeblog surveillance software. Uninstall this software unless you put it there yourself! Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deletedNo
SysmppcvpppXrundll32.exe [path] SysTdSvr.dllDetected by Kaspersky as AdWare.Win32.NewWeb.x. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'SysTdSvr.dll' file is located in %System%No
systemdreaXrundll32.exe [path] systemdrea.dllDetected by Sophos as Troj/Agent-RKB. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'systemdrea.dll' file is located in %UserProfile%MicrosoftNo
SystemKeyUrundll32.exe [path] SystemKey.dll rdlStealth Keylogger keystroke logger/monitoring program - remove unless you installed it yourself! Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deletedNo
SystemMessengerXrundll32.exe [path] SystemMessenger.dllStealth Chat Monitor spyware. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deletedNo
SystemWebUrundll32.exe [path] SystemWeb.dll rdlStealthWeblog surveillance software. Uninstall this software unless you put it there yourself! Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deletedNo
IE Menu Extension toolbarXrundll32.exe [path] tbextn.dll DllShowTBIEMenuExt trackware. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deletedNo
Games toolbarXrundll32.exe [path] tbGame.dll DllShowTBTopconverting.com/180Search 'Games Toolbar' adware. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deletedNo
TBHostSupportURundll32.exe [path] TBHostSupport.dllDetected by Malwarebytes as PUP.Optional.Conduit. Note - this entry uses the legitimate rundll32.exe file located in %Windir%SysWOW64 (rather than the one located in %System%) to load the file 'TBHostSupport.dll' which is located in %LocalAppData%TBHostSupport. If bundled with another installer or not installed by choice then remove itNo
ConduitFloatingPlugin_[random]URundll32.exe [path] TBVerifier.dllDetected by Malwarebytes as PUP.Optional.Conduit. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'TBVerifier.dll' file is located in %AppData%ValueAppsCH. If bundled with another installer or not installed by choice then remove itNo
tdirvXrundll32.exe [path] tdirv.dllDetected by Malwarebytes as Trojan.Agent. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'tdirv.dll' file is located in %AppData%No
Windows Theft ProtectionXrundll32.exe [path] TheftProtection.dll,DllInstallDetected by Malwarebytes as Trojan.Agent.THF. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'TheftProtection.dll' file is located in %LocalAppData%MicrosoftPerformanceTheftProtectionNo
PowerMgrXRundll32.exe [path] tmp*.tmp,InitDetected by Malwarebytes as Trojan.Agent. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'tmp*.tmp' file is located in %UserTemp% - where * represents anythingNo
Authentic-ID ToolbarYrundll32.exe [path] ToolbarATL.dll,LoadTrayIconAuthentic-ID Toolbar - website authentication utility. Warns you when a site is recognized for phishing or isn't authentic, for exampleNo
tsiVideoXrundll32.exe [path] tsiVi032.dll,startmeDetected by Sophos as Troj/Agent-AEWO and by Malwarebytes as PUP.BitcoinMiner. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'tsiVi032.dll' file is located in %UserTemp%No
IDAVLabXRundll32.exe [path] ueqfjttz.dllDetected by Malwarebytes as Trojan.Reveton. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'ueqfjttz.dll' file is located in %LocalAppData%IDAVLabNo
WallpaperXrundll32.exe [path] undersystem.dll,netDetected by McAfee as FakeAV-M.bfr!c and by Malwarebytes as Trojan.Agent. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'undersystem.dll' file is located in %UserProfile%No
Rundll32XRundll32.exe [path] unicode2.nlsDetected by Dr.Web as Trojan.Siggen4.39246 and by Malwarebytes as Trojan.Backdoor. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'unicode2.nls' file is located in %AppData%MicrosoftWindowsNo
ppapXrundll32.exe [path] update.dllDetected by Malwarebytes as Trojan.Agent.UD. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'update.dll' file is located in %UserTemp%No
DustAppsUrundll32.exe [path] updater.dllDetected by Malwarebytes as PUP.Optional.DustApps. Note - this entry uses the legitimate rundll32.exe file located in %Windir%SysWOW64 (rather than the one located in %System%) to load the 'updater.dll' file which is located in %LocalAppData%DustApps. If bundled with another installer or not installed by choice then remove itNo
EgiciwuvubomXrundll32.exe [path] upesvt.dllDetected by Sophos as Troj/Agent-TEO. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'upesvt.dll' file is located in %Windir%No
upnitsXrundll32.exe [path] upnits.dllDetected by Malwarebytes as Trojan.RedirRdll2.Gen. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'upnits.dll' file is located in %AppData%No
V3smx4pnpXrundll32.exe [path] V3smx4pnp.dllDetected by Symantec as Trojan.Smaxin. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'V3smx4pnp.dll' file is located in %UserProfile%MicrosoftNo
vdAHBMyiRUZlHKXrundll32.exe [path] vdAHBMyiRUZlHK.dllDetected by Malwarebytes as Trojan.Agent. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'vdAHBMyiRUZlHK.dll' file is located in %UserTemp%vdAHBMyiRUZlHKNo
VMwareTiayXrundll32.exe [path] Vmware76406.dat,xxDetected by Malwarebytes as Spyware.OnlineGames. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'Vmware76406.dat' file is located in %UserTemp% - see hereNo
VolunteerJointXrundll32.exe [path] VolunteerJoint.dllDetected by Malwarebytes as Trojan.Agent. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'VolunteerJoint.dll' file is located in %LocalAppData%No
cmdsXrundll32.exe [path] vtsqn.dllDetected by Malwarebytes as Malware.Trace. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'vtsqn.dll' file is located in %UserTemp%No
W3KNetworkXrundll32.exe [path] w3knet.dll,dllinitrunDetected by McAfee as Adware-Web3000. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deletedNo
wehloiXrundll32.exe [path] wehloi.dllDetected by Malwarebytes as Trojan.Agent. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'wehloi.dll' file is located in %AppData%No
WinHackerNrundll32.exe [path] wh95.dll,HackMeWinHacker tweaking utility by Wedge Software. There are far better tweakers and, unlike WinHacker, most are freeNo
WinHacker 95Nrundll32.exe [path] wh95.dll,HackMeWinHacker tweaking utility by Wedge Software. There are far better tweakers and, unlike WinHacker, most are freeNo
wilsgXrundll32.exe [path] wilsg.dll,ARawDecodeInitDetected by Dr.Web as Trojan.DownLoader8.18141. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'wilsg.dll' file is located in %AppData%No
wilsgXrundll32.exe [path] wilsg.dll,NewDetected by Malwarebytes as Trojan.Agent. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'wilsg.dll' file is located in %AppData%No
wilsgXrundll32.exe [path] wilsg.dll,SetScissorRectDetected by Dr.Web as Trojan.DownLoader8.15853. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'wilsg.dll' file is located in %AppData%No
Spooler de ImpressãoXrundll32.exe [path] windll.dllDetected by McAfee as Generic Downloader.x!gfd and by Malwarebytes as Trojan.Banker. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'windll.dll' file is located in %Windir%netapsNo
WindosSysDriversXrundll32.exe [path] WindosSysDrivers.dllDetected by Sophos as Troj/PWS-BOB. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'AgerePadClock.dll' file is located in %UserProfile%MicrosoftNo
WindowsNetsDllXrundll32.exe [path] WindowsNetsDll.dllDetected by Sophos as Troj/Mdrop-DEK. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'WindowsNetsDll.dll' file is located in %UserProfile%MicrosoftNo
WinFlyer32.dllXrundll32.exe [path] WinFlyer32.dllDetected by Trend Micro as TROJ_AGENT.NFD. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'WinFlyer32.dll' file is located in %System%No
winhelpXrundll32.exe [path] winhelp.dll,getDetected by Sophos as Troj/Mdrop-DCW and by Malwarebytes as Worm.Email. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'winhelp.dll' file is located in %System%No
winshell32Xrundll32.exe [path to winshell32.cpl]Detected by Dr.Web as Trojan.PWS.Banker1.7375 and by Malwarebytes as Trojan.Banker. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deletedNo
winshell32Xrundll32.exe [path] winshell32.dllDetected by Kaspersky as Trojan-Downloader.Win32.Agent.drhh. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'winshell32.dll' file is located in %Windir%No
Spooler de ImpressãoXrundll32.exe [path] winsys.dllDetected by Malwarebytes as Trojan.Banker. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'windll.dll' file is located in %Windir%ocxlistNo
wmdnteXrundll32.exe [path] wmdnte.dllDetected by Malwarebytes as Trojan.Medfos. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'wmdnte.dll' file is located in %AppData%No
THXAudioXrundll32.exe [path] wmshlp.dllDetected by Dr.Web as Trojan.DownLoader6.40916 and by Malwarebytes as Trojan.Proxy. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'wmshlp.dll' file is located in %CommonAppData%MSICRDNo
TactXCIXrundll32.exe [path] wmshlp.dllDetected by Symantec as Infostealer.Proxydown and by Malwarebytes as Trojan.Agent. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'wmshlp.dll' file is located in %AppData%MicrosoftCommonFilesNo
NvCplDaemonToolXrundll32.exe [path] wtload08.dll,_IWMPEventsDetected by Sophos as Troj/Sinowa-Gen and by Malwarebytes as Trojan.Agent.WIMP. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'wtload08.dll' file is located in %System% and %UserProfile%No
byvtroaudioXrundll32.exe [path] wvtsrs.dllDetected by Malwarebytes as Trojan.Agent. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'wvtsrs.dll' file is located in %System%No
gebawtaudioXrundll32.exe [path] wvtsrs.dllDetected by Malwarebytes as Trojan.Agent. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'wvtsrs.dll' file is located in %System%No
Systems RestartXRundll32.exe [path] zolk.dll,DllRegisterServerAdded by a variant of Trojan.StartPage. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'zolk.dll' file is located in %System%No
lpcXrundll32.exe [path] zxvd32.dllDetected by Symantec as Trojan.Banksun and by Malwarebytes as Trojan.Ambler. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The 'zxvd32.dll' file is located in %AppData%SunNo
svchost64Xrundll32.exe [path] [12 hex numbers].dllDetected by Malwarebytes as Trojan.Downloader. Note - this entry loads from the Windows Startup folder and rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The DLL file is located in %Temp%No
Windows TimeXrundll32.exe [path] [12 random letters].dll,EntryPointDetected by Malwarebytes as Trojan.Agent. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The '[12 random letters].dll' file is located in %CommonAppData%No
TaskhostXrundll32.exe [path] [32 hex characters].dllDetected by Malwarebytes as Adware.Agent.CLK. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The '[32 hex characters].dll' file is located in %CommonAppData%WindowsMsgNo
NetworkXrundll32.exe [path] [dropped DLL]Detected by Symantec as Trojan.Cyxorp - where the DLL file is located in %UserProfile% and is one of the following: dlllibrary.dll, inilibrary.dll, internetmodule.dll, profileuser.dll or sys32config.dll. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deletedNo
v3configureXrundll32.exe [path] [filename]Detected by Symantec as Infostealer.Bankeiya.B and by Malwarebytes as Trojan.Agent.E. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The file is located in %UserTemp%No
winabcXrundll32.exe [path] [filename].dll,InstallLaunchEvDetected by Sophos as Troj/Lineage-PN. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The [filename].dll file is located in %UserTemp%No
dsegXrundll32.exe [path] [filename].dll,IsXMLNSDetected by Malwarebytes as Adware.KorAd. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The file is located in %UserTemp%[random]No
DiskerXrundll32.exe [path] [name].DLLDetected by Dr.Web as Trojan.PWS.Wow.2045 and by Malwarebytes as Trojan.Onlinegames. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The DLL file is typically found in %Temp%No
EgiciwuvubomXrundll32.exe [path] [random name].dllDetected by Sophos as W32/AutoRun-BHY. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The DLL file is located in %Windir%No
MemoryManagerXrundll32.exe [path] [random name].dllDetected by Microsoft as Win32/Vundo. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deletedNo
GPLv3Xrundll32.exe [path] [random name].dllDetected by Microsoft as Win32/Vundo. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deletedNo
SLDTXrundll32.exe [path] [random].cplDetected by Microsoft as TrojanDownloader:Win32/Bebeber.A and by Malwarebytes as Spyware.Password. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The '[random].cpl' file is located in %Temp%No
winupdtXRUNDLL32.EXE [path] [random].dllDetected by Kaspersky as Email-Worm.Win32.Mabutu.a and by Malwarebytes as Trojan.Downloader. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The '[random].dll' file is located in %Windir%No
MicrosoftCheckAppXrundll32.exe [path] [random].DLLDetected by Malwarebytes as Trojan.Agent.VER. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deletedNo
PwulinubesidaXrundll32.exe [path] [random].dllDetected by Malwarebytes as Trojan.Agent.HL. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The DLL file is located in %Windir%No
mlkkhesysXrundll32.exe [path] [random].dllDetected by Sophos as Troj/Mdrop-CPA. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The '[random].dll' file is located in %System%No
NVIDIASpaceXrundll32.exe [path] [random].dllDetected by Malwarebytes as Trojan.Agent.RNSE. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. See examples here and hereNo
WindowsServiceXrundll32.exe [path] [random].dllDetected by Sophos as Troj/Vundo-X and by Malwarebytes as Trojan.Agent.WSGen. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The DLL file is located in %Windir%No
JavaSoftXrundll32.exe [path] [random].dllDetected by Malwarebytes as Trojan.Agent.JSGen. Note - this entry loads from HKCURun and rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The DLL file is located in %LocalAppData%JavaSoft - see examples here and hereNo
mcexecwinXrundll32.exe [path] [random].dll, RestoreWindowsDetected by Malwarebytes as Trojan.Agent. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The '[random].dll' file is located in %Temp%No
uPc+MV0N[random]Xrundll32.exe [path] [random].dll, SystemServerDetected by Malwarebytes as Trojan.Downloader.Gen. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The '[random].dll' file is located in %System% - see examples here and hereNo
GoogleXrundll32.exe [path] [random].dll,DllRegisterServerDetected by Microsoft as Trojan:Win32/Tracur.AK and by Malwarebytes as Trojan.SHarpro. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The '[random].dll' file is located in %AppData%[folder name][folder name]No
AppleXrundll32.exe [path] [random].dll,DllRegisterServerDetected by Microsoft as Trojan:Win32/Tracur.AK and by Malwarebytes as Trojan.SHarpro. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The '[random].dll' file is located in %AppData%[folder name][folder name]No
ProfileXrundll32.exe [path] [random].dll,DllRegisterServerDetected by Microsoft as Trojan:Win32/Tracur.AK and by Malwarebytes as Trojan.SHarpro. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The '[random].dll' file is located in %AppData%[folder name][folder name]No
UpdateXrundll32.exe [path] [random].dll,DllRegisterServerDetected by Microsoft as Trojan:Win32/Tracur.AK and by Malwarebytes as Trojan.SHarpro. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The '[random].dll' file is located in %AppData%[folder name][folder name]No
PolicyXrundll32.exe [path] [random].dll,DllRegisterServerDetected by Microsoft as Trojan:Win32/Tracur.AK and by Malwarebytes as Trojan.SHarpro. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The '[random].dll' file is located in %AppData%[folder name][folder name]No
DirectxXrundll32.exe [path] [random].dll,DllRegisterServerDetected by Microsoft as Trojan:Win32/Tracur.AK and by Malwarebytes as Trojan.SHarpro. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The '[random].dll' file is located in %AppData%[folder name][folder name]No
VerifierXrundll32.exe [path] [random].dll,DllRegisterServerDetected by Microsoft as Trojan:Win32/Tracur.AK and by Malwarebytes as Trojan.SHarpro. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The '[random].dll' file is located in %AppData%[folder name][folder name]No
JavaXrundll32.exe [path] [random].dll,DllRegisterServerDetected by Microsoft as Trojan:Win32/Tracur.AK and by Malwarebytes as Trojan.SHarpro. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The '[random].dll' file is located in %AppData%[folder name][folder name]No
ManagerXrundll32.exe [path] [random].dll,DllRegisterServerDetected by Microsoft as Trojan:Win32/Tracur.AK and by Malwarebytes as Trojan.SHarpro. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The '[random].dll' file is located in %AppData%[folder name][folder name]No
WindowsXrundll32.exe [path] [random].dll,DllRegisterServerDetected by Microsoft as Trojan:Win32/Tracur.AK and by Malwarebytes as Trojan.SHarpro. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The '[random].dll' file is located in %AppData%[folder name][folder name]No
MouseXrundll32.exe [path] [random].dll,DllRegisterServerDetected by Microsoft as Trojan:Win32/Tracur.AK and by Malwarebytes as Trojan.SHarpro. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The '[random].dll' file is located in %AppData%[folder name][folder name]No
TrayXrundll32.exe [path] [random].dll,DllRegisterServerDetected by Microsoft as Trojan:Win32/Tracur.AK and by Malwarebytes as Trojan.SHarpro. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The '[random].dll' file is located in %AppData%[folder name][folder name]No
KeyboardXrundll32.exe [path] [random].dll,DllRegisterServerDetected by Microsoft as Trojan:Win32/Tracur.AK and by Malwarebytes as Trojan.SHarpro. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The '[random].dll' file is located in %AppData%[folder name][folder name]No
DisplayXrundll32.exe [path] [random].dll,DllRegisterServerDetected by Microsoft as Trojan:Win32/Tracur.AK and by Malwarebytes as Trojan.SHarpro. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The '[random].dll' file is located in %AppData%[folder name][folder name]No
BackupXrundll32.exe [path] [random].dll,DllRegisterServerDetected by Microsoft as Trojan:Win32/Tracur.AK and by Malwarebytes as Trojan.SHarpro. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The '[random].dll' file is located in %AppData%[folder name][folder name]No
ServiceXrundll32.exe [path] [random].dll,DllRegisterServerDetected by Microsoft as Trojan:Win32/Tracur.AK and by Malwarebytes as Trojan.SHarpro. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The '[random].dll' file is located in %AppData%[folder name][folder name]No
IntelXrundll32.exe [path] [random].dll,DllRegisterServerDetected by Microsoft as Trojan:Win32/Tracur.AK and by Malwarebytes as Trojan.SHarpro. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The '[random].dll' file is located in %AppData%[folder name][folder name]No
MicrosoftXrundll32.exe [path] [random].dll,DllRegisterServerDetected by Microsoft as Trojan:Win32/Tracur.AK and by Malwarebytes as Trojan.Agent.E.Generic. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The '[random].dll' file is located in %AppData%[folder name][folder name]No
NotifierXrundll32.exe [path] [random].dll,DllRegisterServerDetected by Microsoft as Trojan:Win32/Tracur.AK and by Malwarebytes as Trojan.SHarpro. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The '[random].dll' file is located in %AppData%[folder name][folder name]No
AdobeXrundll32.exe [path] [random].dll,DllRegisterServerDetected by Malwarebytes as Trojan.Agent.HPLGen. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The '[random].dll' file is located in %LocalAppData%AppleAdobe - see examples here and hereNo
webadhhhXrundll32.exe [path] [random].htaDetected by Malwarebytes as Trojan.PMovie. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The '[random].hta' file is located in %CommonAppData%adhhhNo
[UserName]-PCXrundll32.exe [path] [UserName]-PC.dllDetected by Malwarebytes as Trojan.Banker. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The '[UserName]-PC.dll' file is located in %AppData%No
jhdfhasdfhkjasdXrundll32.exe [path] [UserName]-PC.dllDetected by Malwarebytes as Trojan.Banker.Gen. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The '[UserName]-PC.dll' file is located in %AppData%No
[Word1 Word2]Urundll32.exe [path] [Word1Word2].dllDetected by Malwarebytes as PUP.Optional.CrossAd.Gen. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The '[Word1Word2].dll' file is located in %LocalAppData%[Word1 Word2]Bin. If bundled with another installer or not installed by choice then remove itNo
[Word1 Word2]Urundll32.exe [path] [Word1Word2].dllDetected by Malwarebytes as PUP.Optional.CrossAd.Gen. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The '[Word1Word2].dll' file is located in %LocalAppData%[Word1 Word2]xBin. If bundled with another installer or not installed by choice then remove itNo
hivewXrundll32.exe [random digits]don.dll,Set1Detected by Malwarebytes as Trojan.Downloader. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The '[random digits]don.dll' file is located in %UserTemp% - see examples here and hereNo
winupdXRUNDLL32.EXE [random value].dll,_mainRDDetected by Symantec as W32.Mota.A. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The random DLL file is located in %Windir%No
EvtMgrXrundll32.exe [random]Detected by Malwarebytes as Backdoor.Farfli.E. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The file is located in %Root%[5 or 6 characters]No
MSServerXRundll32.exe [random].dll,#1Added by unidentified malware. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The file is typically found in either %System% or the %UserTemp% folderNo
Remote System ProtectionXrundll32.exe [random].dll,HUI_procDetected by Microsoft as Trojan:Win32/Ertfor.B. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The '[random].dll' is located in %System%No
MSSMSGSXrundll32.exe [random].romDetected by Malwarebytes as Backdoor.Bot. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deletedNo
yahoo!Xrundll32.exe [random]don.dll,SetDetected by Trend Micro as TROJ_AGENT.HOZZ. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The '[random]don.dll' file is located in %UserTemp%No
RundllXrundll32.exe [worm filename].dllDetected by Trend Micro as WORM_MYTOB.IG. Note that rundll32.exe is a legitimate Microsoft file used to launch DLL file types and shouldn't be deleted. The random DLL file is located in %System%No
KU0RGXBVFKXrundll32.exe.lnkDetected by McAfee as RDN/Generic BackDoor!uk and by Malwarebytes as Backdoor.Agent.RELNo
IntelUpdateXrundll32.lnkDetected by Dr.Web as Trojan.DownLoader8.50757 and by Malwarebytes as Trojan.Agent. Note that the target of the 'rundll32.lnk' file is 'Rundll32.exe' and both files are located in %Root%ProgramDataIntelIntelUpdateNo
Adobe Reader UpdateXrundll32.lnkDetected by Dr.Web as Trojan.DownLoader9.42788 and by Malwarebytes as Trojan.Downloader.MINo
Windows Security AssistantXrundll32.vbeCoolWebSearch Alfasearch parasite variant - also detected as the STARTPA-U TROJAN!No
rundll32Xrundll32.vbsDetected by Dr.Web as Trojan.Siggen3.50353No
stlbdistXrundll32exe stlbdist.dll,DllRunMainHijacker pointing to www.searchandclick.comNo
rundll32s.exeXrundll32s.exeDetected by Malwarebytes as Trojan.Dropper.MSIL. Note - the file is located in %UserStartup% and its presence there ensures it runs when Windows startsNo
rundll33.exeXrundll33.exeDetected by Malwarebytes as Trojan.Downloader.RDL.Generic. Note - the file is located in %UserStartup% and its presence there ensures it runs when Windows startsNo
xccinitXrundll33.exe [path] xccdf16_090131a.dllDetected by Sophos as Troj/Buzus-AD and by Malwarebytes as Spyware.OnlineGames. Note - the 'rundll33.exe' file is located in %System%inf and the 'xccdf16_090131a.dll' file is located in %Windir%No
xccinitXrundll33.exe [path] xccdf16_090305a.dllDetected by Sophos as Troj/Buzus-AF and by Malwarebytes as Spyware.OnlineGames. Note - the 'rundll33.exe' file is located in %System%inf and the 'xccdf16_090305a.dll' file is located in %Windir%No
Rundll64XRundll64Detected by McAfee as RDN/Generic.bfr and by Malwarebytes as Backdoor.Agent.DCNo
Microsoft Install Shield ServicesXrundll64Detected by Sophos as W32/Rbot-FSHNo
MSConfigsXRUNDLL64.dll.vbsDetected by Sophos as W32/Wekode-B and by Malwarebytes as Spyware.OnlineGamesNo
Microsoft® Windows® Operating SystemXrundll64.exeDetected by Dr.Web as Trojan.Siggen2.22967 and by Malwarebytes as Backdoor.AgentNo
Adobe ReaderXrundll64.exeDetected by Malwarebytes as Trojan.Agent.E.Generic. The file is located in %AppData%System32No
AdobeReaderUXrundll64.exeDetected by McAfee as RDN/Generic Downloader.x and by Malwarebytes as Backdoor.Agent.ENo
Windows Running DLL ServiceXrundll64.exeDetected by Microsoft as Worm:Win32/Slenfbot.HVNo
rundll32Xrundll64.exeDetected by Trend Micro as TROJ_DELF.BKCNo
Mircrosoft Windows Config DLLXrundllc32b.exeDetected by Sophos as W32/Rbot-ZYNo
rundlle33.exeXrundlle33.exeDetected by Malwarebytes as Backdoor.Agent.RDL. Note - the file is located in %UserStartup% and its presence there ensures it runs when Windows startsNo
rundlll.exeXrundlll.exeDetected by Dr.Web as Trojan.Siggen2.24214 and by Malwarebytes as Trojan.Downloader. Note - the file is located in %UserStartup% and its presence there ensures it runs when Windows startsNo
PowerManagementXRundlll.exeDetected by Symantec as Backdoor.SurduxNo
rundlll32Xrundlll32.exeDetected by McAfee as RDN/Generic BackDoor!yb and by Malwarebytes as Backdoor.Agent.ENo
RundllQQ32XRundllQQ32.exeDetected by Malwarebytes as Trojan.Backdoor. The file is located in %Windir%infNo
rundlls.exeXrundlls.exeDetected by Malwarebytes as Backdoor.Bot. Note - the file is located in %UserStartup% and its presence there ensures it runs when Windows startsNo
RundllsXRundllsr.exeDetected by McAfee as RDN/Generic PWS.y!zp and by Malwarebytes as Backdoor.Agent.ENo
Rundllsystem32XRundllsystem32.exeDetected by Trend Micro as BKDR_NETDEVIL.BNo
Run05Xrundll_32.exeDetected by Sophos as Troj/Bancos-DTNo
RundllXRundll~.exeDetected by Sophos as W32/Delf-KTNo
RUNDNBXRundnb.exeDetected by Sophos as Dial/Dialer-CNo
RUNDNMXRundnm.exeDetected by Sophos as Troj/Delf-HANo
MICROSOFTSECURITYUPDATEAGENTXrundrv32.exeDetected by McAfee as RDN/Spybot.bfr!d and by Malwarebytes as Backdoor.MessaNo
AdobeManagerXrundtl.exeDetected by Malwarebytes as Adware.SmartBrowser. The file is located in %AppData%AdobeNo
Microsoftf DDEs ContDLLXrune.pifDetected by Sophos as W32/Rbot-AGFNo
Runescape BOT.exeXRunescape BOT.exeDetected by Dr.Web as Trojan.PWS.Siggen.27369No
system32Xrunescape.exeDetected by Sophos as Mal/Agent-XB and by Malwarebytes as Backdoor.AgentNo
bs_stealthXRunescapeDdoserV1_03.exeDetected by Malwarebytes as Backdoor.Agent.BSGen. The file is located in %AppData% - see hereNo
fcXrunfc.exeDetected by Symantec as W32.Campurf@mmNo
rundllXrunhostdl.exeDetected by Dr.Web as Trojan.DownLoader4.33064 and by Malwarebytes as Trojan.AgentNo
runhostsXrunhosts.exeDetected by Dr.Web as Trojan.DownLoader25.50651 and by Malwarebytes as Trojan.BitCoinMinerNo
AdobeReaderXrunhosts.exeDetected by Dr.Web as Trojan.DownLoader25.50651 and by Malwarebytes as Trojan.BitCoinMinerNo
[random hex numbers]XRuniDlll.exeDetected by Malwarebytes as Backdoor.Agent.TPL. The file is located in %Templates%Microsoft - see an example hereNo
Java Runtime ValueXrunjava.exeDetected by Sophos as W32/Rbot-DDJNo
Lenovo Dynamic Brightness SystemUrunldbs.exeOn supported Lenovo desktops (with compatible monitors) this protects your eyes by automatically adjusting screen brightness based on surrounding light conditionsNo
Lenovo Eye Distance SystemURunLEDS.exeOn supported Lenovo desktops (with compatible monitors) this alerts you if you are too close to the screenNo
AdobeManagerXrunlld.exeDetected by Malwarebytes as Adware.SmartBrowser. The file is located in %AppData%MicrosoftWindowsNo
sdsrXrunlli32.exeDetected by Sophos as Troj/QQPass-UNo
Rnudll32Xrunlli32.exeDetected by Sophos as Troj/QQPass-UNo
RegexitXrunlli32.exeDetected by Sophos as Troj/QQPass-UNo
Rundil32Xrunlli32.exeDetected by Sophos as Troj/QQPass-UNo
Rundli32Xrunlli32.exeDetected by Sophos as Troj/QQPass-UNo
chopeXrunlli32.exeDetected by Sophos as Troj/QQPass-UNo
HKEYokXrunlli32.exeDetected by Sophos as Troj/QQPass-UNo
[various names]Xrunload32.exeFake startup entry created by the Wareout rogue spyware and dialer remover - not recommended, removal instructions here. Archived version of Andrew Clover's original pageNo
Microsoftf DDEs ContrDLXrunm.pifDetected by Sophos as W32/Rbot-AFQNo
updateXrunme.exeDetected by Malwarebytes as Trojan.Agent. The file is located in %UserTemp%updateNo
Open2EnterXrunme.exeFirst2Enter - Switch dialer and hijacker variant, see hereNo
gitthubXrunme.exeDetected by Malwarebytes as Trojan.BitCoinMiner. The file is located in %UserTemp%gitthubNo
NumLockXrunme.exeDetected by Sophos as W32/Delf-IONo
Open2EnterXrunme2.exeFirst2Enter - Switch dialer and hijacker variant, see hereNo
KODAK Software UpdaterNrunner.exeSoftware updater for Kodak products - automatically detects an internet connection and downloads any available updatesNo
runnitXrunnit.exeDetected by McAfee as RDN/Generic PWS.y!b2g and by Malwarebytes as Trojan.Agent.TPLGenNo
OLEDb ServiceXrunoledb32.exeAdded by the SPYRE.B TROJAN!No
RunOnceURUNONCE.EXEPart of MS Data Access Components - only required if you use theseNo
mdac_runonceNrunonce.exeAssociated with MS Data Access Components (MDAC). Sometimes left over after installation - not required. NOTE :- don't delete 'runonce.exe'.No
RunonceXrunouce.exeDetected by Sophos as W32/Chir-BNo
PaperportNrunppdrv.exeLoads the drivers associated with monitoring scanner status associated with PaperPort software. Can be a resource hogNo
PCDrProfilerURunProfiler.exePart of PC Doctor software installed for some machines. Disabling or enabling it is down to your preferenceNo
zxcdXrunr.exeDetected by Dr.Web as Trojan.DownLoader6.46754 and by Malwarebytes as Trojan.YoddosNo
Microsoftf DDos Contr0lXruns.pifDetected by Sophos as W32/Rbot-AMHNo
Micosoft Data CoreXrunservice.exeDetected by Trend Micro as WORM_IRCBOT.BKNo
LicCtrlYrunservice.exePart of the eLicense Copy Protection scheme employed by some software and games. If it is not running the eLicense wrapper is unable to extract and execute the program. Runs as a service on an NT based OS (such as Windows 10/8/7/Vista/XP)No
AudiosysstemsXrunservices.exeDetected by McAfee as RDN/Generic BackDoor!ua and by Malwarebytes as Backdoor.Messa.ENo
infoSiwURunSI.exeDetected by Malwarebytes as PUP.Optional.InfoSIW. The file is located in %AppData%infoSiw. If bundled with another installer or not installed by choice then remove itNo
runsqlXrunsql.exeDetected by Malwarebytes as Backdoor.Bot. The file is located in %Windir% - see hereNo
Srv32 spool serviceXrunsrv32.exeTopantispyware adwareNo
Adware.Srv32Xrunsrv32.exeDetected by Trend Micro as TROJ_RENOS.AVNo
runsvcXrunsvc.exeDetected by Sophos as Troj/Small-CFNo
RunServicesXrunsvc32.exeDetected by Trend Micro as WORM_AGOBOT.QJNo
Windows Network ComponentXrunsvhost32.exeDetected by Malwarebytes as Backdoor.PWin.Gen. The file is located in %CommonFiles%No
runsvn32.exeXrunsvn32.exeDetected by McAfee as Generic.dc and by Malwarebytes as Trojan.StartPageNo
RunSysd32URunSysd32.exeDesktopShield2000 by Stéphane Groleau. Locks the desktop at bootup so that users cannot bypass the Windows screensaver password. Only essential if using the program and is an optional setting. It can be disabled from withinNo
HKLMXrunsystem4.exeDetected by Malwarebytes as Backdoor.HMCPol.Gen. The file is located in %Windir%installNo
HKCUXrunsystem4.exeDetected by Malwarebytes as Backdoor.HMCPol.Gen. The file is located in %Windir%installNo
PoliciesXrunsystem4.exeDetected by Malwarebytes as Backdoor.Agent.PGen. The file is located in %Windir%installNo
HKLMXRunSystemDLL.exeDetected by Malwarebytes as Backdoor.HMCPol.Gen. The file is located in %Windir%win62 - see hereNo
HKCUXRunSystemDLL.exeDetected by Malwarebytes as Backdoor.HMCPol.Gen. The file is located in %Windir%win62 - see hereNo
PoliciesXRunSystemDLL.exeDetected by Malwarebytes as Backdoor.Agent.PGen. The file is located in %Windir%win62 - see hereNo
setupaXrunt32.exeDetected by Sophos as Troj/QQPass-KNo
SystemCheckXRuntime.exeDetected by McAfee as Generic.dx and by Malwarebytes as Trojan.AgentNo
RuntimeXRuntime.exeDetected by Malwarebytes as Trojan.Agent.SFR. The file is located in %AppData%sysfiles - see hereNo
runtimeXruntime.exeDetected by McAfee as Generic.dx and by Malwarebytes as Trojan.Agent.CFRNo
Runtime.exeXRuntime.exeDetected by McAfee as Generic PWS.y and by Malwarebytes as Backdoor.Agent.RNT. Note - the file is located in %UserStartup% and its presence there ensures it runs when Windows startsNo
Runtime.exeXRuntime.exeDetected by McAfee as Generic PWS.y and by Malwarebytes as Backdoor.Agent.RNTGen. Note - this entry loads from HKCURun and the file is located in %UserStartup%No
runtime.exeXruntime.exeAdded by a variant of the Tibs malwareNo
XML BootrecoveryXruntime.exeDetected by Dr.Web as Trojan.Siggen5.6169No
smrtdrvXruntime.exeDetected by Sophos as W32/Agobot-MNNo
RunTimeXRunTime1.exe.lnkDetected by McAfee as Generic BackDoor and by Malwarebytes as Backdoor.Agent.DCENo
RuntimeBrokerXRuntimeBroker.exeDetected by Malwarebytes as Trojan.Agent.FDGI.Generic. The file is located in %Root%[6 digits]No
IdleserviceXruntimes.exeDetected by Malwarebytes as Backdoor.Agent.IMN. The file is located in %AppData%IceyNo
WINDOWS-FIREWALLXruntll3d2.exeDetected by McAfee as RDN/Generic.tfr!dm and by Malwarebytes as Backdoor.Messa.ENo
RunTrayURunTray.exeDetected by Malwarebytes as HackTool.DDoS. The file is located in %System%No
MozillaManagerXrunudp.exeDetected by McAfee as Generic.dx!dl and by Malwarebytes as Trojan.AgentNo
runwin32Xrunwin32.exeDetected by Sophos as Troj/ESearch-ANo
Windosupdate managerXrunwin32.exeDetected by Kaspersky as Backdoor.Win32.SdBot.nns. The file is located in %System%No
preloadNRUNXMLPL.exeSoftware found on Acer computers from Wistron. Information suggests it maps keyboard buttons to operating system functionsNo
Open2EnterXrun_21.exeFirst2Enter - Switch dialer and hijacker variant, see hereNo
ClassesXrun_21.exeFirst2Enter - Switch dialer and hijacker variant, see hereNo
ScrSavUrun_Acer.exePre-installed screensaver on various Acer laptops that displays an animated Acer logoNo
Run_cdXRun_cd.exeDetected by Trend Micro as BKDR_GHOST.23No
run_ctrl.exeXrun_ctrl.exeDetected by Dr.Web as Trojan.DownLoader11.24925 and by Malwarebytes as Trojan.Downloader.E. Note - the file is located in %UserStartup% and its presence there ensures it runs when Windows startsNo
MSTaskXrun_dll.exeYuupsearch adwareNo
Rambler Update RunOnceUrupdate_standalone.exeDetected by Malwarebytes as PUP.Optional.Rambler. The file is located in %LocalAppData%RamblerRamblerUpdater. If bundled with another installer or not installed by choice then remove itNo
Rupsw32URupsw32.exeMegaTec Rups, UPS monitoring software - monitor and control DB9 UPS running on either Windows & Novell NetWare (with RUPS 2000) or Unix (with RUPS for Unix / Plus) operating systemsNo
RUSB3MONUrusb3mon.exeSupports USB 3.0 ports based upon the Renesas (was NEC) range of controllers on both system motherboards and external disk drives. Disabling it didn't seem to have any ill effects on USB 3.0 transfer speeds but it may be required to support power management featuresNo
NAVXRuxDLL32.exeDetected by Symantec as W32.Mapson.D.WormNo
Remote Access AdapterXrvasvc.exeAdded by a variant of W32.IRCBot. The file is located in %System%No
RVCHOST.EXEXRvchost.exeDetected by Sophos as Troj/Delf-ACNo
AdobeReaderProXrvdjlefr.exeDetected by Sophos as W32/Rbot-CQZ and by Malwarebytes as Backdoor.BotNo
Yahoo MessenggerXRVHIOST.exeDetected by Sophos as W32/Sohana-AC and by Malwarebytes as Backdoor.BotNo
Wizard InstallXRvhoot.exeDetected by Malwarebytes as Trojan.Banker.WZ. The file is located in %AppData%Wizard InstallNo
Yahoo MessenggerXRVHOST.exeDetected by Sophos as W32/SillyFDC-G and by Malwarebytes as Backdoor.BotNo
Windows LoL LayerXrvinfjz.exeDetected by Kaspersky as Net-Worm.Win32.Kolab.fxx and by Malwarebytes as Backdoor.Bot. The file is located in %System%No
CoreDriveXrvsplasmatic.exeDetected by McAfee as RDN/Generic BackDoor!zq and by Malwarebytes as Backdoor.Agent.DCGenNo
updmgrXrvupdmgr.exeKeenVal adwareNo
Rwdoikdngudtnbmv.exeXRwdoikdngudtnbmv.exeDetected by McAfee as RDN/Ransom!ee and by Malwarebytes as Backdoor.IRCBot.ENo
[14 random numbers]Xrwg.exeGreen AV rogue security software - not recommended, removal instructions here. The most common entry has the number 03874569874596No
rwoXrwo.exeDetected by Malwarebytes as Trojan.Agent.Kkore. The file is located in %Windir%No
Remote Access ToolXrwosvc.exeAdded by a variant of W32.IRCBot. The file is located in %System% - see hereNo
WNSIXrwsa.exeDetected by Symantec as Adware.PurityScan - also see the archived version of Andrew Clover's page. The file is located in %System%No
UssiXrwsa.exeDetected by Symantec as Adware.PurityScan - also see the archived version of Andrew Clover's pageNo
{**-**-**-**-**}Xrwwnw64d.exeZenoSearch adware variant where ** are random charactersNo
DW_StartXrwwnw64d.exeZenoSearch adware variantNo
Microsoft Update MachineXrxhost.exeDetected by Trend Micro as WORM_RBOT.FC and by Malwarebytes as Backdoor.BotNo
RoxioAudioCentralNRxMon.exePart of Roxio EasyCD Creator 6.0 - places the Roxio AudioCentral icon in you system tray. 'Includes a player, media manager, ripper, tag and sound editor - integrated in a single application'. Not required for Roxio to work properly.No
RxMonNrxmon9x.exePart of the Dell Resolution Assistant (RA) - 'a diagnostic program that allows you to contact Dell. When it was factory-installed by Dell, it allowed you to perform hardware and software diagnostics that provided alerts to potential problems and enabled real-time communication with Dell RA techs. Now, you can use RA only to contact Dell by e-mail'No
RxUserNRxUser.exePart of the Dell Resolution Assistant (RA) - 'a diagnostic program that allows you to contact Dell. When it was factory-installed by Dell, it allowed you to perform hardware and software diagnostics that provided alerts to potential problems and enabled real-time communication with Dell RA techs. Now, you can use RA only to contact Dell by e-mail'No
Microsoft Update MachineXrxxhost.exeDetected by Trend Micro as WORM_RBOT.EP and by Malwarebytes as Backdoor.BotNo
Microsoft Update DLLXrxxhost.exeDetected by Malwarebytes as Backdoor.Bot. The file is located in %System%No
rybhutpecimiXrybhutpecimi.exeDetected by McAfee as RDN/Generic Downloader.x!hz and by Malwarebytes as Trojan.Agent.USNo
rydanmxe.exeXrydanmxe.exeDetected by Sophos as Troj/Dloadr-AZZNo
ryiixhpXryiixhp.exeDetected by Sophos as Troj/IRCBot-ABRNo
rymmytgocagnXrymmytgocagn.exeDetected by Malwarebytes as Trojan.Agent.US. The file is located in %UserProfile%No
rymuxhuxxickXrymuxhuxxick.exeDetected by Malwarebytes as Trojan.MSIL.HS. The file is located in %UserProfile%No
rypdubcifobfXrypdubcifobf.exeDetected by McAfee as PWS-Zbot-FAQD!3F27B68103E9 and by Malwarebytes as Trojan.Agent.USNo
rysvizqopyniXrysvizqopyni.exeDetected by Malwarebytes as Trojan.Agent.US. The file is located in %UserProfile% - see hereNo
Rytcuyyuvnfwmnwh.exeXRytcuyyuvnfwmnwh.exeDetected by Malwarebytes as Trojan.FakeAdobe. The file is located in %AppData%No
SB13miniXRYZO32.EXEDetected by Sophos as W32/Spybot-EJNo
rz.scrXrz.scrDetected by Sophos as W32/SillyFDC-AYNo
windowsproesssecureXRZNwB.exeDetected by Dr.Web as Trojan.DownLoader10.28932 and by Malwarebytes as Trojan.Agent.ENo
Winds Sersc AgtsXrzrzncrtz.exeDetected by Sophos as W32/Rbot-GTVNo
Razer SynapseURzSynapse.exeRazer Synapse - 'is a groundbreaking application that instantly stores your custom settings and Razer add-ons online in the cloud and lets you retrieve them at will from any location. It completely eliminates the painstaking reconfiguration process and lets you spend more time dominating the competition'No
Windows ServicesXrzzrpzbyt.exeDetected by Malwarebytes as Backdoor.Agent.Gen. The file is located in %CommonFiles%Windows0No
Windows Device InstallerXrzzvwcjiy.exeDetected by Malwarebytes as Trojan.Agent. The file is located in %CommonFiles%Windows Device Installer.{GUID}No
MicrosoftXr_server.exeDetected by Dr.Web as Trojan.Siggen5.19909 and by Malwarebytes as Trojan.Agent.MSGen. The file is located in %System%No
R_serverYr_server.exeRadmin - remote admistrator server. Note - the file is located in %ProgramFiles%RadminNo
MicrosoftXr_server.exeDetected by Dr.Web as Trojan.Siggen5.19909 and by Malwarebytes as Trojan.Agent.MSGen. The file is located in %Windir%No
r_serverXr_server.exeDetected by Sophos as Troj/HacDef-DR. Note - do not confuse with the valid Radmin file with the same name which is located in %ProgramFiles%Radmin. This one is located in %System%No
MicrosoftXr_server.exeDetected by Dr.Web as Trojan.Siggen5.19909 and by Malwarebytes as Trojan.Agent.MSGen. The file is located in %Windir%WindowsNo

Notes & Warnings

If you can help identify new entries and verify/identify those entries with a '?' status (especially hardware specific - such as laptops and motherboards) then please E-mail us (startups_at_pacs-portal_dot_co_dot_uk).

'Status' key:

  • 'Y' - Normally leave to run at start-up
  • 'N' - Not required or not recommended - typically infrequently used tasks that can be started manually if necessary
  • 'U' - user's choice - depends whether a user deems it necessary
  • 'X' - Definitely not required - typically viruses, spyware, adware and 'resource hogs'
  • '?' - Unknown

Variables:

  • %System% - refers to the System folder; by default this is
    • C:WindowsSystem32 (10/8/7/Vista/XP)
    • C:WindowsSysWOW64 (64-bit 10/8/7/Vista)
    • C:WinntSystem32 (2K)
    • C:WindowsSystem (Me/9x)
  • %Windir% - refers to the Windows installation folder; by default this is
    • C:Windows (10/8/7/Vista/XP/Me/9x)
    • C:Winnt (2K)
  • %ProgramFiles% - refers to the Program Files folder; typically the path is C:Program Files or C:Program Files (x86)
  • %CommonFiles% - refers to the Common Program Files folder; typically the path is C:Program FilesCommon Files
  • %Root% - refers to the highest directory level on a hard drive - i.e., C:, D:
  • %UserProfile% - refers to the current user's profile folder; by default this is
    • C:Users{user} (10/8/7/Vista)
    • C:Documents and Settings{user} (XP/2K)
  • %AllUsersProfile% - refers to the common profile folder for all users; by default this is
    • C:ProgramData (10/8/7/Vista - Note: this directory is hidden by default)
    • C:Documents and SettingsAll Users (XP/2K)
  • %AppData% - refers to the current user's Application Data folder; by default this is
    • C:Users{user}AppDataRoaming (10/8/7/Vista)
    • C:Documents and Settings{user}Application Data (XP/2K)
  • %CommonAppData% - refers to the common Application Data folder for all users; by default this is
    • C:ProgramData (10/8/7/Vista - Note: this directory is hidden by default)
    • C:Documents and SettingsAll UsersApplication Data (XP/2K)
  • %LocalAppData% - refers to the current user's Local Application Data folder; by default this is
    • C:Users{user}AppDataLocal (10/8/7/Vista)
    • C:Documents and Settings{user}Local SettingsApplication Data (XP/2K)
  • %MyDocuments% - refers to the current user's Documents folder; by default this is
    • C:Users{user}Documents (10/8/7/Vista)
    • C:Documents and Settings{user}My Documents (XP/2K)
  • %CommonDocuments% - refers to the common Documents folder; by default this is
    • C:UsersPublicPublic Documents (10/8/7/Vista - Note: the real path is C:UsersPublicDocuments)
    • C:Documents and SettingsAll UsersDocuments (XP/2K)
  • %Favorites% - refers to the current user's Favorites folder; by default this is
    • C:Users{user}Favorites (10/8/7/Vista)
    • C:Documents and Settings{user}Favorites (XP/2K)
  • %CommonFavorites% - refers to the common Favorites folder; by default this is
    • C:UsersPublicFavorites (10/8/7/Vista)
    • C:Documents and SettingsAll UsersFavorites (XP/2K)
  • %MyMusic% - refers to the current user's Music folder; by default this is
    • C:Users{user}Music (10/8/7/Vista)
    • C:Documents and Settings{user}My DocumentsMy Music (XP/2K)
  • %CommonMusic% - refers to the common Music folder; by default this is
    • C:UsersPublicPublic Music (10/8/7/Vista - Note: the real path is C:UsersPublicMusic)
    • C:Documents and SettingsAll UsersDocumentsMy Music (XP/2K)
  • %MyPictures% - refers to the current user's Pictures folder; by default this is
    • C:Users{user}Pictures (10/8/7/Vista)
    • C:Documents and Settings{user}My DocumentsMy Pictures (XP/2K)
  • %CommonPictures% - refers to the common Pictures folder; by default this is
    • C:UsersPublicPublic Pictures (10/8/7/Vista - Note: the real path is C:UsersPublicPictures)
    • C:Documents and SettingsAll UsersDocumentsMy Pictures (XP/2K)
  • %UserTemp% - refers to the current user's Temp folder; by default this is
    • C:Users{user}AppDataLocalTemp (10/8/7/Vista)
    • C:Documents and Settings{user}Local SettingsTemp (XP/2K)
  • %WinTemp% - refers to the Windows Temp folder; typically the path is C:WindowsTemp
  • %Temp% - refers to either or both of the %UserTemp% and %WinTemp% folders where the location isn't specified, or %Root%Temp
  • %Templates% - refers to the current user's Templates folder; by default this is
    • C:Users{user}AppDataRoamingMicrosoftWindowsTemplates (10/8/7/Vista)
    • C:Documents and Settings{user}Templates (XP/2K)
  • %UserStartup% - refers to the current user's Startup folder; by default this is
    • C:Users{user}AppDataRoamingMicrosoftWindowsStart MenuProgramsStartup (10/8/7/Vista)
    • C:Documents and Settings{user}Start MenuProgramsStartup (XP/2K)
  • %AllUsersStartup% - refers to the All User Startup folder; by default this is
    • C:ProgramDataMicrosoftWindowsStart MenuProgramsStartup (10/8/7/Vista - Note: this directory is hidden by default)
    • C:Documents and SettingsAll UsersStart MenuProgramsStartup (XP/2K)
  • %Cookies% - refers to the Cookies folder; by default this is (hidden by default)
    • C:Users{user}AppDataRoamingMicrosoftWindowsCookies (10/8/7/Vista)
    • C:Documents and Settings{user}Cookies (XP/2K)
  • %Desktop% - refers to the users desktop folder; by default this is
    • C:Users{user}Desktop (10/8/7/Vista)
    • C:Documents and Settings{user}Desktop (XP/2K)
  • %Recycled% - refers to the Recyled Bin; by default this is
    • %Root%$RECYCLE.BIN (10/8/7/Vista)
    • %Root%RECYCLER (XP)
  • %FilePath% - refers to any folder location

DISCLAIMER: It is assumed that users are familiar with the operating system they are using and comfortable with making the suggested changes. We will not be held responsible if changes you make cause a system failure.

WARNING: This is NOT a list of tasks/processes taken from the Task Manager (CTRL+SHIFT+ESC) 'Processes' tab. This displays some startup programs AND other background tasks and 'Services'. These pages are concerned with startup programs from the common startup locations shown above ONLY. Please do not submit entries collected from this method as they will not be used. For a list of tasks/processes you should try the list at PC Pitstop, the Process Library from Uniblue or one of the many others now available.

Therefore, before ending a task/process via CTRL+SHIFT+ESC just because it has an 'X' recommendation, please check whether it's in the registry or common startup locations first. An example would be 'svchost.exe' - which doesn't appear in either under normal conditions but does via CTRL+SHIFT+ESC. If in doubt, don't do anything.

To avoid the database becoming too large, all malware entries are only shown using the registry version which is common to all Windows versions. Otherwise there would be multiple entries for popular filenames that viruses often use - such as 'svchost.exe' above for example. Multiple malware can also use the same start-up entries, in this case only those with significant differences (such as file location) are repeated in this database.

As more than 25K entries in this database related to malware you should use a quality internet security package. Which ever you choose, keep it updated and get the latest version at least every two years.

There are a number of virus and malware entries listed in this database where specific removal instructions haven't been given. If this is the case then you could try ComboFix, a program written by sUBs that can remove many different types of Trojans and Worms. See here for a tutorial on how to use the program.

NOTE: A number of entries are repeated due to the way that different operating systems display startup items. For example, WinMe lists 'POPROXY.EXE' as 'Norton eMail Protect' in both MSCONFIG and the registry whereas WinXP lists it as 'Poproxy' in MSCONFIG and 'Norton eMail Protect' in the registry.

SERVICES: 'Services' from the Windows 8/7/Vista/XP/2K/NT operating systems are not included. We fully understand that some programs with these OS's use 'Services' as an alternative to load their component parts at startup but these are handled in a different way. We recommend you try BlackViper for information on services for the relevant operating systems.

Copyright

Presentation, format & comments Copyright © 2001 - 2019 Pacman's Portal
Portions Copyright © Peter Forrest, Denny Denham, Sylvain Prevost, Tony Klein, CastleCops & Bleeping Computer
Powered by Malwarebytes
All rights reserved

Privacy PolicySite MapHome
The Download Now link will download a small installer file to your desktop. Remain online and double-click the installer to proceed with the actual download.

CyberLink PowerDVD can not only process traditional DVDs and Blu-ray, but it also supports digital video formats such as MKV, H.264, 3D , and even 4k. This new build, version 15, also supports online video from providers like YouTube and Vimeo, or you can upload your own on CyberLink Cloud. The suite, although pricey, offers a home-theater experience for those who consume a lot of media on the go.

Pros

Optimized media: CyberLink PowerDVD's TrueTheater Smart Enhancement can automatically optimize your video and audio quality. Skin tones appear more lifelike, and movies' black levels are richer, thanks to customized adjustments in hue and saturation from TrueTheater Color. Video noise reduction removes the haziness effect of compression found in many online videos, delivering a more vibrant picture. Video enhancement works on movies under 2,048 pixels x 1,152 pixels, making it compatible with most FullHD sources.

Auto-tune your audio: TrueTheater Sound applies smart tweaks to give your audio a boost. The enhancements bring a deeper bass level, immersive ambient sound, better vocals, and captivating surround-sound effects. The optimization is more noticeable on audio headsets but can improve audio quality on standard speakers, too.

The Swiss Army Knife player: PowerDVD 15 can process a large amount of video, audio, and image formats. Using your hardware memory, the player churns out 4k video without stutter. PowerDVD also allows you to view high frame-rate videos (from 120 frames per second, up to 240 fps), like those made by the new iPhone 6 or GoPro without Apple iMovie. We appreciate the direct NAS playback and DLNA support.

Watch longer using less power: PowerDVD performs admirably without wasting system resources. Better power consumption means longer battery life for your devices.

A DVR for online streams: Download YouTube or Vimeo movies to watch offline at your convenience. Hear a song that you like? PowerDVD can rip audio tracks for later listening. CyberLink Cloud allows you to store videos, sync music, make playlists, and stream them directly wherever you are. TrueTheater enhancements are also available for online videos.

Cons

Buying a ticket to your own show: With so many free options out there, it can be hard to justify paying for a media player. Cineastes will want to pony up for the premium version, as PowerDVD greatly enhances your entertainment when hardware is limited to your laptop and a mobile device. PowerDVD Standard is pretty minimal, missing many important features like Blu-Ray playback. It's more cost-effective to splurge for the Pro or even Ultra option.

Download

Free Download Powerdvd Se Dvd Decoder Xp Free Download

Bare-bones Web search: PowerDVD may support YouTube and Vimeo, but search functionality leaves much to be desired. Keywords bring up video thumbnails without information, like dates and view counts. Unless you already know which video you would like to view, copying and pasting direct URLs from the services' respective Web searches was the best way to get to your content on PowerDVD. CyberLink also allows you to log in to your accounts, but managing them still requires a browser.

Free Download Powerdvd Se Dvd Decoder Xp Free

Bottom Line

If you're in the market for a more sophisticated video watching experience, PowerDVD delivers. With its Smart Enhancement and TrueTheater technology, CyberLink delivers a cinematic experience without the expensive hardware.

CyberLink PowerDVD Preview

Comments are closed.