List Information

Started by: Paul Collins

Maintained by: random/random, nasdaq, Vino Rosso
Startup List

The Startup List catalogues startup applications - not running processes.
For information on the difference, please see here.

These are entries for programs that can start automatically with your computer.

Status Key:
Y = Normally leave to run at start-up
N = Not required - often infrequently used tasks that can be started manually, if necessary
U = User's choice - depends whether a user deems it necessary
X = Malware, spyware, adware, or other potentially unwanted items
? = Currently unknown status
Search Results
(displaying 31 results)

Name Filename Description Status
Captcha7captcha.dllAdded by the W32/Koobface.worm.gen.h WORM! Note: Located in \%Program Files%\X
removeiLividdatamngrcmd.exe /c RD /S /Q "C:\Program Files (x86)\Search Results Toolbar"Added by the Searchqu Toolbar iLivid datamngr AdWare - PUP (Potentially Unwanted Program)X
BeSys[path to the adware program]Added by BeSys ADWARE!X
Microsoft IT Updaterandom files namesAdded by a variant of the Win32.Rbot WORM!X
System Files UpdaterSystem Files Updater.exeRelated to System_Files_Updater from Flyakiteosx. It will transform the look of an ordinary Windows XP system to resemble the look of Mac OS X. Note: located in \%WINDIR%\FlyakiteOSX\U
RundllSvrRundll.exeAdded by the W32.HUAYU WORM!X
Windows Servicesrundll.exeAdded by an unidentified (Backdoor.Bot) TROJAN! Note: Located in \%Documents and Settings%\User name\Application Data\ Note: Do not remove the legitimate rundll.exe file which is always found in \%WINDIR%\%System%\X
system32rundll.batIdentified by Kaspersky as Backdoor.Win32.Iroffer.14b2. Information at Threat Expert Note: Located in %windir%\inf\win32X
systemrundll.batIdentified by Kaspersky as Backdoor.Win32.Iroffer.14b2. Information at Threat Expert Note: Located in %windir%\inf\win32X
GoldFingerRunDll.exeIdentified as a Brazilian banker trojan. Information at Threat Expert Note: Located in %windir%\system32 Note: This entry is loaded through one of the "Policies" startup keys. X
recover.bmp.exeRundll.exeAdded by the ANAFTP-01 TROJAN! Note - this is NOT the Windows system file of the same name as described hereX
Windows32rundll.exeAdded by the AGOBOT-LK or AGOBOT-ND WORMS!X
Windows Upaterundll.exeAdded by the HAKO TROJAN! - NOTE: this is NOT the Windows system file of the same name as described hereX
Windows ConfigRUNDLL.EXEAdded by the W32/SPYBOT-DX WORM! - - NOTE: this is NOT the Windows system file of the same name as described hereX
RunDllRunDll.exeAdded by Troj/QQPass-AH TROJAN!X
RundllRundll~.exeAdded by the W32/DELF-KT TROJAN!X
Microsoft Servicerundll.exeAdded by the W32/Popo-A WORM! Note: This worm file is found in the Windows or Winnt folder.X
Microsoftrundll.exeAdded by the W32/Rbot-GSJ Worm Note: Read the link, allows remote accessX
RunDLL Kernel File Corerundll.exeAdded by a variant of the BACKDOOR.IRC.BOT Note: This trojan is located in \%WINDIR%\System32\Com\ Note: Read the link, allows remote accessX
LoadPowerProfileRundll.exe powerprof.dllAdded by the LOXOSCAM TROJAN! **Note - do not confuse with the valid LoadPowerProfile entry! Notice that the infected version uses "Rundll.exe" whereas the uninfected version uses "Rundll32.exe"X
ZIBMACCrundll.exe -> ZIBMACC.INFZIBMACC.INF is an IBM file that is only loaded and installed under a recovery operation. The file is a support file for IBM access to the system if needed. You may delete this file. This is as from IBM Technical Support (USA - 800-887-7435)X
BinaryProjectRunDll.exe,svshosl.exeAdded by an Unidentified malware Note: Located in \%WINDIR%\%System%\X
Systemrundll.exe, rundll16.exeAdded by the Virus.Win32.VB.du Note: Located in \%WINDIR%\%System%\X
Taskbar Display ControlsRunDLL deskcp16.dll, QUICKRES_RUNDLLENTRYOnly appears in MSCONFIG if you have a Display Settings icon in the System Tray allowing resolution changes on the fly. Can also be disabled under Control Panel -> Display -> Settings -> Advanced -> General. Also appears if you have Win95 with the QuickRes "Powertoy" installedN
DNE DUN Watchdogrundll dnes.dll, DnDneCheckDUN13Deterministic NDIS Extender (DNE). DNE is an NDIS-compliant module which appears to be a network device driver to all protocol stacks and a protocol driver to all network device drivers. Part of Gilat Communications internet satellite systems. Required if you have this system. Also installed by Winproxy - a proxy program for sharing internet connections through one computer. Required if you want it to workY
DNE Binding Watchdogrundll dnes.dll, DnDneCheckBindingsDeterministic NDIS Extender (DNE). DNE is an NDIS-compliant module which appears to be a network device driver to all protocol stacks and a protocol driver to all network device drivers. Part of Gilat Communications internet satellite systems. Required if you have this system. Also installed by Winproxy - a proxy program for sharing internet connections through one computer. Required if you want it to workY
ControlPanelpopcorn320.exe rundll.dll,LoadMouseProfileAdded by a variant of the TROJ/DLOADER-RA TROJAN!X
ControlPanelpopcorn64.exe rundll.dll,LoadMouseProfileAdded by the Troj/Dloader-OI TROJAN!X
ControlPanelpopcorn72.exe rundll.dll,LoadMouseProfileAdded by the TROJ/DLOADER-RA TROJAN!X
clnwallrundll.exe setupx.dll, InstallHinfSection ..delwall.inf Note: ???
LLMODCL2rundll.exe setupx.dll, InstallHinfSection ..LLMODCL2.INF Note: ???


Powered by SystemLookup Engine. © 2008-2018 BrightFort. All Rights Reserved. | Privacy Policy | Terms of Use