List Information

Started by: Paul Collins

Maintained by: random/random, nasdaq, Vino Rosso
Startup List

The Startup List catalogues startup applications - not running processes.
For information on the difference, please see here.

These are entries for programs that can start automatically with your computer.

Status Key:
Y = Normally leave to run at start-up
N = Not required - often infrequently used tasks that can be started manually, if necessary
U = User's choice - depends whether a user deems it necessary
X = Malware, spyware, adware, or other potentially unwanted items
? = Currently unknown status
Search Results
(displaying 150 results)

Name Filename Description Status
MsWerrctfmon.dllAdded by the W32.Virut.CF VIRUT! Note: Located in \%WINDIR%\%System%\X
SetUpctfmon.exeAdded by the Trojan.Win32.Pasta.fuw Note: Located in \%Program Files%\Windows NT\X
Firewallctfmon.exeAdded by a variant of the IRCBOT Note: Located in \%WINDIR%\ Note: Use SDFix under supervision. Not to be confused by the original file in \%WINDIR%\%SYSTEM%\ folder.X
ctfmonctfmon.exeAdded by the Troj/SDBot-06 Trojan! which allows a remote user to access and control the computer via IRC channels. Note: Located in \%WINDIR%\ Note: Do not confuse with the MS Office file of the same name as described hereX
ctfmonctfmon.exeAdware responsible for tenmonkey.com popups Note: Located in \%WINDIR%\ Note: do not confuse with the MS Office file of the same name as described hereX
CTFMonctfmon.exeAdded by the Family Kelogger program. Found at hxxp://www.spyarsenal.com/familykeylogger/ (DO NOT GO THERE). The program lets you record to a special file and then view all the keystrokes typed by everyone using your computer. Note: Remember if you did not put this on your computer then someone else did! Note: This Keylogging file is located in \%WINDIR%\%System%\CTF\X
ctfmon.exectfmon.exeCTFMon is involved with the language/alternative input services in Office XP. CTFMON.exe will continue to put itself back into MSConfig when you run the Office XP apps as long as the Text Services and Speech applets in the Control Panel are enabled. Not required if you don't need these features. For more info on ctfmon See_Here ;en-us;282599 . CTFMON can be disabled from Control Panel, Text & Speech Services. Note: The file will always be located in the \%WINDIR%\System32\ folder. Note: If it is located elsewhere, it will likely be a worm or trojan!U
CTFMON.EXEctfmon.exeAdded by the Troj/Bckdr-QF TROJAN! Note: Located in \%WINDIR%\System\ Note: Do not confuse with the MS Office file of the same name as described here Note: Read the link, rootkit type stealth involved.X
ctfmon.exectfmon.exeAdded by the Trojan.Satiloler.D TROJAN! Note: Located in \%WINDIR%\System\ Note: do not confuse with the MS Office file of the same name as described here Note: Read the link, rootkit type stealth involved.X
ctfnnonctfmon.exeIdentified as a variant of the Backdoor.Win32.Turkojan.ake malware. Note: located in \%WINDIR%\ Note: Use SDFix under supervision. Note: Please notethat C:\Windows\System32\ctfmon.exe is legitimate and should not be deleted.X
ctfmonctfmon.exeAdded by the Worm.Win32.AutoRun.ctz Note: Located in \%WINDIR%\ Note: Do not remove the legitimate ctfmon.exe file which is always found in \%WINDIR%\%System%\X
Windows Live Messenger 8.12ctfmon.exeAdded by a W32/LiPark-A WORM! Note: Located in \%User%\ Note: Do not remove the legitimate program file in \%WINDIR%\%System%\ Note: The worm spread by copying itself into shared folders used by common Peer to Peer (P2P) filesharing applications.X
ctfmon.exectfmon.exe eminem.exeAdded by the BHARAT.A WORM! Note: Located in \%WINDIR%\System32\ Note: do not confuse with the MS Office file of the same name as described here Note: Read the link.X
hack1x2C:\WINDOWS\system32:hlpnod32.exeA variant of the Backdoor.Bifrose Note: Located in \%WINDIR%\system32:hlpnod32.exe Note: Please note that this infection is an Alternate Data Stream file attached to the legitimate C:\Windows\System32 folder. Do not delete the C:\Windows\System32 folder as Windows will not operate correctly without it. To delete the Alternate Data Stream you should read this tutorial. Note: Use SDFix under supervision.X
CTFMONwscript.exe /E:vbs C:\WINDOWS\system32\winjpg.jpgAdded by the W32/Autorun-ALB ADWARE! Note: Located in \%WINDIR%\%System%\ Note: Spreads via removable media.X
Windows host serviceWindows host service.exeAdded by the Windows host service Tojan Miner or BitCoin Miner. Note: Located in \%AppData%\Roaming\scwcknzrjf\X
Windows Updates ServiceWindows Updates Service.vbeAdded by the Windows Updates Service Virus.vbs.qexvmc.1. Note: Located in \%AppData%\Roaming\Windows Updates Files\X
Windows Service AgentWindows Service AgentAdded by the Net-Worm.Win32.Kolab.fqg TROJAN! Note: Located in \%WINDIR%\%System%\X
Microsoftlocal.exeAdded by an unidentified trojan. Note: Located in \%AppData%\Roaming\X
intelemulatorlocal.exeAdded by the W32/Agent-SHV worm. Note: Located in \%AppData%\X
BJ Status Monitor Canon PIXMA iP4000cnmss Canon PIXMA iP4000 (Local).exeRelated to Canon PIXMA iP4000 High quality Canon Photo Printer status monitor. Note: Located in \%Documents and Settings%\Users\U
Vaganza-XPloit-[User Name]"[user name].exeAdded by the W32.GAVGENT.A WORM! Note: Located in \%WINDIR%\Java\X
RohosLogonwelcome-user.exeRelated to TESLINE-SERVICE S.R.L Rohos® Logon Key. Note: Located in \%Program Files%\Rohos\U
Local-Settings-of-[User Name][User Name].exeAdded by the W32.Gavgent.A WORM! Note: Located in \%WINDIR%\Java\X
asg984jgkfmgasi8ug98jgkfgfbtaskmgr.exe, user.exe, win.exeAdded by the Trojan-Downloader.Suurch TROJAN! Note: Located in \%Documents and Settings%\User name\Local settings\Temp\ Note: The filenames used are the same as some of the operating system files placed in a \Temp folder. Do not remove similar file located in the \%WINDIR%\ or in \%WINDIR%\%System%\ folders.X
user logonuser logon.exeAdded by the PAHATIA.A WORM!X
play oozeuser grim.exeAdded by and unidentified WORM or TROJAN!X
BbInstallUserBluebeam Admin User.exeRelated to Bluebeam Software PDF Revu Standard Edition is the ideal PDF solution for firms that need a smart, simple and affordable solution to create, view, markup, and edit PDF files. Note: Located in \%Program Files%\Common Files\Bluebeam Software\Pushbutton PDF\U
WinShowUpdatecopy C:\WINDOWS\winshow.new C:\WINDOWS\winshow.dllWinshow parasiate related - from the "RunOnce" keys it replaces "winshow.dll" with a new versionX
Windows System32 Kernelsystem32.exeAdded by the W32/SDBOT-AAT WORM!X
Microsofot x386 System Monitorsystem32.exeWORM_WOOTBOT.MX
screwsystem32.exeIdentified by Sophos as Worm W32/VB-DWN Note: Located in \%WINDIR%\X
Sygate Personal Firewallsystem32.exeAdded by the RBOT.VI WORM!X
System Supportsystem32.exeAdded by the W32/RBOT-AHA WORM!X
System32System32.exeAdded by the MARI, SYSXXX and other VIRUSES!X
System32system32,1.exeworm or trojan, as yet unidentifiedX
system32system32.exeAdded by the Troj/Bancban-JD TROJAN! Note: The executable is system32.exe located in the C:\Windows (95/95/ME/XP) or C:\WINNT (NT/2000) directory-- this is not the system32 folder!X
system32.exesystem32.exeAdded by the Backdoor.Graybird.P TROJAN! Note: This worm/trojan file is found in the Windows or Winnt folder.X
SystemSASSystem32.exeAdded by the KWBOT.C VIRUS!X
DriverPathsystem32.exeAdded by the Troj/Prorat-S TROJAN! Note: This trojan file is found in the Windows or Winnt folder.X
Win32system32.vbsAdded by the VBS.SWERUN VIRUS!X
Windows Explorersystem32.exeAdded by the W32/Rbot-AJH WORM!X
Microsoft Updatesystem32.exeAdded by an unidentified TROJAN! of the Sdbot family. Note: This worm\trojan is located in C:\Windows\System (Win9x/Me), C:\%WINDIR%\System32 (XP/WinNT/2K)X
msnsystem32.exeAdded by the KITRO.A VIRUS!X
Windows-SystemSystem32.exeAdded by the LOGPOLE.C VIRUS!X
Torrent Management Servicesystem32.exeAdded by a variant of the IRCBOT TROJAN! See hereX
ioroxxo microsoft suxsystem32.exeAdded by a variant of the Rbot family of worms and IRC backdoor Trojans. Note: Located in \%WINDIR%\System32\X
Winsock2 driverSYSTEM32.EXEAdded by the W32/Spybot-EG WORM!X
ruinsystem32.exeAdded by the TROJ/DELF-JM TROJAN!X
Winsock32 driversystem32.exeTroj/IRCBot-VT Note: Read the link, allows remote accessX
svehostsystem32:svehost.exeIdentified as a Backdoor:Win32/Poison.M by Microsoft. Note: This is an alternate data streams. Note: Located in \%WINDIR%\%System%\X
svchostssystem32:svchosts.exeIdentified as a variant of the Trojan.Win32.VB.dqk Note: Located in \%WINDIR%\System32\ Note: ADS infection [note]Use SDFix under supervision.X
svchostsystem32:svchost.exeIdentified as a variant of the Backdoor.Win32.Poison malware. This infection is a Alternate Data Stream file which requires certain tools to remove. Get help from a malware removal forum. Note: Use SDFix under supervision.X
Poison.Ivysystem32:Poison Ivy.exeA variant of the Backdoor.Win32.Poison.cpb Backdoor:W32/PoisonIvy is a family of backdoors that give a remote user extensive access to an infected computer. Note: Please note that this infection is an Alternate Data Stream file attached to the legitimate C:\Windows\system32 folder. Do not delete the C:\Windows\system32 folder as Windows will not operate correctly without it. Note: Use SDFix under supervision.X
xp v7.exesystem32:winxp7.exeAdded by the Backdoor:Win32/Poisonivy.H Note: Located in \%WINDIR%\%System%\ Note: This is an ADS - Alternate Data Streams DO NOT REMOVE the %System%\ folder.X
Windows modez VerifierWindows-.exeAdded by the W32/Rbot-DIO WORM! Note: Located in \%WINDIR%\System32 Note: Use SDFix under supervision.X
Microsoft IT Updatewindows.exeAdded by the W32/Rbot-JM WORM! Note: Located in \%WINDIR%\System32\X
Windows Security Servicewindows.pifAdded by the W32/Rbot-AMG WORM! Note: Located in \%WINDIR%\System32 Note: Use SDFix under supervision.X
Windows mod VerifierWindows-mod.exeAdded by a variant of the IRCBOT Note: Located in \%WINDIR%\System32\ Note: Use SDFix under supervision.X
Windows Serviceswindows.exeAdded by a variant of the IRCBOT Note: Located in \%WINDIR%\ Note: Use SDFix under supervision.X
Windows Loadwindows.com Note: ???
Windows Updatewindows.exeAdded by the W32/RBOT-RB WORM! Note: Located in \%WINDIR%\System32\X
Applicationwindows.exeAdded by the Trojan/Python.a Note: Located in \%Root%\Users\Public\Documents\X
WINDOWS\windows.exeAdded by the Troj/Monbot-A TROJAN! Note: Located in \%WINDIR%\System32\X
WRMVanWindows.exeAdded by the W32/AutoRun-BGD WORM! Note: Located in \%Program Files%\ Note: Spreads via removable media.X
WINDOWS SYSTEMwindows.exeAdded by the Worm:Win32/Gaobot] Note: Located in \%WINDIR%\%System%\ Note: The Hosts file may have been modified.X
windowspiswindows.exeAdded by the Trojan-Downloader.Win32.Genome.akll Note: Located in \%WINDIR%\%System%\X
InternetExplorer2windows.exeAdded by the W32/Sdbot-CZP WORM! Note: Located in \%WINDIR%\System32\ Note: Use SDFix under supervision.X
Rundll32Windows.exeAdded by the Trojan.PWS.QQPass.E VIRUS! Note: Located in \%Program Files%\X
Startwindows.vbsHomepage hijackerX
NDIS Adapterwindows.exeAdded by the W32/FORBOT-BR WORM! Note: Located in \%WINDIR%\System32\X
WINwindows.exeAdded by the W32.Reatle.C@mm WORM! Note: Located in \%WINDIR%\System32\X
Microsoft Windows Updatawindows.exeAdded by an unidentified TROJAN! of the Sdbot family. Note: Located in \%WINDIR%\System32 Note: Use SDFix under supervision.X
WindowsWindows.exeAdded by the KAZMOR, BOBBINS& ALADINZ.D VIRUSES!X
Docker for WindowsDocker for Windows.exeRelated to Docker Inc aN integrated container security for legacy and cloud-native applications. Note: Located in \%Program Files%\Docker\Docker\U
Windows 32 UpdateWindows-Update.exeAdded by a variant of the Win32/Rbot Note: Located in \%WINDIR%\System32\X
LiveUpdate[Windows username]05.exeAdded by the LINEAGE TROJAN!X
Internet ExplorerWINDOWS.crypted.exeAdded by the Backdoor.Win32.Poison.pg Note: Located in \%ROOT%\X
Microsoft WindowsMicrosoft Windows.htaHTA file which creates an executable on the hard drive which subsequently proceeds to download files from a malware site!X
iseeu.exeWINDOWS:iseeu.exeA variant of the Backdoor:W32/PoisonIvy Backdoor:W32/PoisonIvy is a family of backdoors that give a remote user extensive access to an infected computer. Note: Please note that this infection is an Alternate Data Stream file attached to the legitimate C:\Windows folder. Do not delete the C:\Windows\ folder as Windows will not operate correctly without it. Note: Use SDFix under supervision.X
Windows XP SP2 KeyGenWindows XP SP2 KeyGen.exeAdded by the W32/Tibick-C WORM! Note: Located in \%WINDIR%\MSVIEW\X
Windows spyware removerWindows-spyware.exeAdded by a variant of the IRCBOT Note: Located in \%WINDIR%\System32\ Note: Use SDFix under supervision.X
WINDOWS HOSTWindows Host.exeAdded by the Windows Host.exe Malware. Note: Located in \%ProgramData%\Windows Host\X
Windows Anti VerifierWindows-Anti.exeAdded by the Win32/Rbot.ETT WORM! Note: Located in \%WINDIR%\System32\X
ExplorerWindows Explorer.exeAdded by the W32/SillyFDC-I WORM! Note: This trojan is located in C:\%WINDIR%\ Note: copies itself to: (User)\Documents\Top Pictures.exe and (User)\My Documents\New Folder.exe. May also copy itself to drives A: and B:.X
Windows Clean-Up ProWINDOWS CLEAN-UP PRO.ExeWINDOWS CLEAN-UP PRO Rogue anti-spyware program.X
Windows Genuine CheckWindows Genuine Check.exeAdded by a variant of the RBot Note: Located in \%WINDIR%\System32\ Note: Use SDFix under supervision.X
DocFetcher-Daemondocfetcher-daemon-windows.exeRelated to DocFetcher, an Open sourve program. It allows you to search the contents of files on your computer.. Note: Located in \%Program Files%\DocFetcher\U
system34Windows External Security Update.exeDetected as IM-Worm.Win32.VB.ev. WORM! Note: Located in \%WINDIR%\SoftwareProtection\X
WinUpdate:Microsoft Office Update for Windows XP.sysIdentified by Sophos as VBS/AutoRun-UC Note: Located in \%WINDIR%\X
BootRacerBootRacer measures your Windows boot timebootrace.exeRelated to Greatis Software BootRacer measures your Windows boot time. Note: Located in \%Program Files%\BootRacer measures your Windows boot time.N
Microsoft Serviceservice.exeAdded by a variant of the Backdoor.IRC.Bot TROJAN!X
Windows Servicesservice.exeAdded by the W32.Randex.R WORM! Note: Located in \%WINDIR%\system32\X
pcregservice.exeAdded by the pcreg Optional.Service.InfoSpaceSales.L Note: Located in \%Program Files%\pcreg\X
Win32 Svrservice.exeAdded by the AdTool.Win32.VB.a Note: Located in \%Program Files%\Common Files\Win32 Svr\X
Windows Taskmanagerservice.exeAdded by the Backdoor.Win32.Rbot.sad Note: Located in \%WINDIR%\%System%\X
service.exeservice.exeAdded by a variant of the SDBBOT Note: Located in \%WINDIR%\System32\drivers\ Note: Use SDFix under supervision.X
Windows Updateservice.exeIdentified by Microsoft as Trojan:Win32/Ircbrute. Information at Threat Expert Note: Located in %ProgramFiles%\Common Files\SystemX
MSNservice.exeAdded by a variant of the IRCBOT Note: Located in \%WINDIR%\ Note: Use SDFix under supervision.X
WinDLL (service.exe)service.exeIdentified as a variant of the Spammer:Win32/Cutwail.gen!B malware. Note: Located in \%WINDIR%\ Note: Use SDFix under supervision.X
Myappservice.exeHomepage hijackerX
Service.exeService.exeAdded by the Servedby.Advertising.com SPYWARE!X
service managerservice.exeAdded by the TROJ_DONBOMB.A TROJAN! Note: Located in \%WINDIR%\X
Service Controllerservice.exeAdded by the Trojan.Prevert TROJAN! Note: Located in \%WINDIR%\System32\X
ServiceService.pifAdded by the W32/Assiral-C TROJAN! Note: Located in \%WINDIR%\System32\X
Serviceservice.exeAdded by the Backdoor.IRC.Aladinz.H TROJAN! Note: Located in \%WINDIR%\System32\cab\X
Windows Helperservice.exeAdded by a variant of the IRCBOT Note: Located in \%WINDIR%\System32\ Note: Use SDFix under supervision.X
r_serverservice.exeAdded by the Troj/Multidr-CP TROJAN! Note: Located in \%WINDIR%\System32\X
Registry Value Nameservice.exeAdded by the W32/Rbot-AHT WORM! Note: Located in \%WINDIR%\System32\X
Service Processservice.exeAdded by the Troj/Dcmbot-C TROJAN! Note: Located in \%WINDIR%\system32\Config\X
MSN BETAservice.exeAdded by the WORM_RBOT.AUU TROJAN! Note: Located in \%WINDIR%\System32\X
Configservice.exeAdded by the W32.Israz.B@mm WORM! Note: Located in \%WINDIR%\System32\X
Configuration LoaderService.exeAdded by the W32.HLLW.Gaobot.AO WORM! Note: Located in \%WINDIR%\System32\X
Microsoft Updateservice.exeAdded by a variant of the Worm.Rbot.ACDG family of IRC Backdoor trojan. Note: Located in \%WINDIR%\System32\ Note: Use SDFix under supervision.X
Microsoft Security Monitor Processservice.exeAdded by a variant of the IRCBOT Note: Located in \%WINDIR%\ Note: Use SDFix under supervision.X
MDNSservice.exeIdentified by Symantec antivirus as a variant of the Adware.Mirar malware. This infection should not be confused with the legitimate C:\Windows\System32\services.exe file. The bad file is service.exe NO "S" in service. Note: Use SDFix under supervision.X
foxwudy9912service.exeAdded by the Troj/Bancos-BT TROJAN! Note: Located in \%WINDIR%\System32\ Note: Read the link, keylogger/password stealing trojan(s) involved.X
SYS_CLEANService.exeAdded by the W32.HLLW.Flopcopy WORM! Note: Located in \%WINDIR%\System32X
Windows smss serviceservice.exeAdded by the Troj/Agent-FPY TROJAN! Note: Located in \%WINDIR%\system32\dllcache\X
Windows Servicesservice.exeAdded by a variant of the IRCBOT Note: Located in \%WINDIR%\ Note: Use SDFix under supervision.X
Windows svchostservice.exeAdded by a variant of the IRCBOT Note: Located in \%WINDIR%\ Note: Use SDFix under supervision.X
Clean upservice.exeAdded by the Troj/Agent-FPY TROJAN! Note: Located in \%WINDIR%\System32\drivers\etc\X
Windows ScreensaverService.exeAdded by the W32.Kelvir.P or W32/Kelvir-L WORMS! Note: Located in \%WINDIR%\X
service.exeservice.exeAdded by a variant of the Trojan.Win32.Buzus.fjx TROJAN! Note: Located in \%WINDIR%\System32\ Note: Use SDFix under supervision.X
Windows Net Cfgservice.exeAdded by an unidentified TROJAN!Win32/Rbot Family Note: Located in \%WINDIR%\System32X
Win32 USB2.0 Driverservice.exeAdded by the W32/Sdbot-QF WORM! Note: Located in \%WINDIR%\System32X
systr2SERVICE.exeAdded by the W32/VB-DQY WORM! Note: Located in \%WINDIR%\System32X
Sygate Personal Firewallservice.exeAdded by the Win32/Rbot WORM! Note: Located in \%WINDIR%\System32X
servicemngservice.exeAdded by the W32/Tame-C WORM! Note: Located in \%WINDIR%\System32X
Windows_SerivceSERVICE.exeAdded by the WORM_WOOTBOT.AH WORM! Note: Located in \%WINDIR%\system32\X
Microsoft Updatesservice.exeIdentified as a variant of the Backdoor.Win32.Poison.hpt Note: Located in \%WINDIR%\System32\ Note: Use SDFix under supervision.X
PMCSPMC.Service.Main.exeRelated to Media_Center_Service from Pinnacle Systems. Note: Located in \%Program Files%\Pinnacle\Shared Files\Programs\MediaCenterService\U
Act.Outlook.ServiceAct.Outlook.Service.exeRelated to Act for Windows fax software from j2 Global Communications. When this process is active, each time a users send a message, a copy of it is created in C:\Documents and Settings\\Application Data\ACT\ACT for Windows 9\HistoryQueue as well as a identical file with an XML extension. Note: Located in \%Program Files%\ACT\Act for Windows\U
desk-top-servicedesk-top-service.exe Note: ???
Act.Outlook64.ServiceAct.Outlook64.Service.exeRelated to Sage Software Act for Windows. Note: Located in \%Program Files%\ACT\Act for Windows\U
Servicesback32.exe ...service.exeAdded by an unidentified VIRUS! Back32.exe is the baddie whose purpose is to HIDE the MIRC32 server in service.exeX
WindowsNT ServiceWindowsNT Service.exeAdded by IRCBot Note: Located in \%AppData%\X
Audio Service.exeAudio Service.exeIdentified by Kaspersky as Worm.Win32.AutoRun.gtw. Information at Threat Expert Note: Located in %AppData%\Microsoft\X
Bentley License ServiceBentley.Licensing.Service.exeRelated to Bentley Systems, Inc. Bentley Clien License Service. Note: Located in \%Program Files%\Common Files\Bentley Shared\CONNECTION Client\LicService\U
Compaq Computer SecurityRundll32.exe SECURE32.CPL, Service Note: ???
Articulate 360 Desktop ServiceArticulate 360 Desktop Service.exeRelated to Articulate Global, Inc. e‑learning authoring tool for every project. Note: Located in \%Program Files%\Articulate\360\Desktop Service\U
Windstream Service Agent.exeWindstream Service Agent.exeRelated to Windstream Communications Internet Service diagnostic tool. Note: Located in \%Program Files%\windstream\service agent\N
ACTSyncServiceUIAct.Framework.Synchronization.Servi
ce.UI.exe
Related to SWIFTPAGE ACT! LLC ACTSyncServiceUI. Note: Located in \%Program Files%\ACT\ACT for Windows\ACT Network Sync\U
Recording Server ManagerVideoOS.Recorder.Service.TrayContro
ller.exe
Related to Milestone systems surveillance system. Note: Located in \%Program Files%\Milestone\XProtect Event Server\U
LicCtrlrundll32.exe [path] MMFS.DLL,ServicePart of the eLicense Copy Protection scheme employed by some software and games. When this service is not running, the eLicense wrapper is unable to extract and execute the programU
Management Server ManagerVideoOS.Server.Service.TrayControll
er.exe
Related to Milestone systems surveillance system. Note: Located in \%Program Files%\Milestone\XProtect Event Server\U
SmsDiscountVoIP telephone call service.SmsDiscount.exeRelated to SMS Discount VoIP telephone call service. Note: Located in \%Program Files%\VoIP telephone call service.N
MMSystem"%\Windows%\rundll32.exe "%System%\mmsystem.dll"", RunDll32"Added by a FUNNER.A worm infectionX
HLBackupSchedulerV CAST Backup Scheduler.exe, Backup Assistant Plus Service.exeRelated to Verizon Media Manager for pictures and videos files. Note: Located in \%Program Files%\Verizon V CAST Media Manager\U
Docker DesktopDocker Desktop.exe , com.docker.serviceRelated to Docker Inc reliable way to develop Docker apps on Windows. Note: Located in \%Program Files%\Docker\Docker\U


Powered by SystemLookup Engine. © 2008-2018 BrightFort. All Rights Reserved. | Privacy Policy | Terms of Use