Necessary At your option Useless Dangerous Application database
Startupapps.com recommends you:

Detect and remove hidden rootkits using UnHackMe UnHackMe - Rootkit Killer Free fully functional 30-days trial.


RegRun Security Suite = 24 system utilities for protecting your computer. Try now!

Buy Now!

I would like to say that RegRun has helped me on more than 1 occasion when it comes to spyware/adware by letting me know automatically that a piece of it got added to Windows startup. There is so much spyware/addware out there today it's hard to imagine being without RegRun. I like many other features too including the daily registry backups and file protection.

Chris Wagers

z11.exe
z1263.exe
zaber.exe
zango.exe
zangohook.dll
zangotbuninstaller.exe
zantu.exe
zaq5.exe
zcn32.exe
zcodec.exe
zdjjfast.exe
zdns1.exe
zdymyxao.exe
zea.exe
zecz.exe
zeh.exe
zesoft
zeta.exe
zicorn~1.exe
zip.exe
zip01.exe
zipcodec.exe
zipped_files.exe
zkpssqa.dll
zlbw.dll
zlcocard.dll
zlcocard.exe
zlip.exe
zobrlon.exe
zod32.exe
zone-h.ddo.jp.exe
zonelockup.exe
zopenssl.dll
zopenssld.sys
zozag.exe
zpfujj.exe
zqskw.exe
zts2.exe
zupaccnl.exe
zxc.exe
zxftajzo.dll
zxgpri.dll
zyqnemia.exe
zzeros.exe
zzpckvww.exe

Dangerous  DANGEROUS - Z
Updated weekly. Last update: April 9 2018

Improve boot up time Run a free scan to diagnose your PC and identify the system boottle necks slowing you down. Start Test

Fix Windows PC's Fast! Automated Software Repairs damaged & slow windows systems in 1 click.


z11.exe
Z11.exe is Downloader.Beehappyy.
Read more:
http://www.nuker.com/container/fn/z11_ex...
Kill the process z11.exe and remove z11.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

z1263.exe
Z1263.EXE is Trojan/Backdoor.
Read more:
http://fileinfo.prevx.com/spyware/qq9e6e...
Kill the process Z1263.EXE and remove Z1263.EXE from Windows startup using RegRun Reanimator.
http://www.regrun.com

zaber.exe
Zaber.exe is Trojan/Backdoor.
Kill the process zaber.exe and remove zaber.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com
Read more:
http://fileinfo.prevx.com/QQ4d6116863291...

zango.exe
Zango.exe is Adware.
Kill the process zango.exe and remove zango.exe from Windows startup.

zangohook.dll
ZANGOHOOK.DLL is 180Solutions.Zango adware.
Read more:
http://www3.ca.com/securityadvisor/pest/...
Kill the file ZANGOHOOK.DLL and remove ZANGOHOOK.DLL from Windows startup using RegRun Reanimator.
http://www.regrun.com

zangotbuninstaller.exe
ZANGOTBUNINSTALLER.EXE is an advertising program by 180Solutions Zango.
ZANGOTBUNINSTALLER.EXE is used for monitor your browsing habits and distributes the data back to the author's servers for analysis. This also prompts advertising popups.
Kill the process ZANGOTBUNINSTALLER.EXE and remove ZANGOTBUNINSTALLER.EXE from Windows startup using RegRun.
www.regrun.com

zantu.exe
Zantu.exe is Trojan/Backdoor.
Kill the process zantu.exe and remove zantu.exe from Windows startup.

zaq5.exe
ZAQ5.EXE is Trojan.SystemPoser.
Read more:
http://fileinfo.prevx.com/spyware/qqb7e1...
Kill the process ZAQ5.EXE and remove ZAQ5.EXE from Windows startup using RegRun Reanimator.
http://www.regrun.com

zcn32.exe
Remote Access

zcodec.exe
Zcodec.exe is Trojan.Emcodec.E
Related files:
%ProgramFiles%\ZipCodec\uninst.exe
%ProgramFiles%\ZipCodec\zcodec.exe
Read more:
http://securityresponse.symantec.com/avc...
Kill the process zcodec.exe and remove zcodec.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

zdjjfast.exe
Zdjjfast.exe is Trojan/Backdoor.
Kill the process zdjjfast.exe and remove zdjjfast.exe from Windows startup.

zdns1.exe
Zdns1.exe is Trojan/Backdoor.
Kill the process zdns1.exe and remove zdns1.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

zdymyxao.exe
ZDYMYXAO.EXE is Trojan/Backdoor.
Read more:
http://fileinfo.prevx.com/spyware/qq5ed6...
Kill the process ZDYMYXAO.EXE and remove ZDYMYXAO.EXE from Windows startup using RegRun Reanimator.
http://www.regrun.com

zea.exe
Zea.exe is Trojan/Backdoor.
Kill the process zea.exe and remove zea.exe from Windows startup.

zecz.exe
ZECZ.EXE is Trojan/Backdoor.
Read more:
http://fileinfo.prevx.com/spyware/qqda03...
Kill the process ZECZ.EXE and remove ZECZ.EXE from Windows startup using RegRun Reanimator.
http://www.regrun.com

zeh.exe
Zeh.exe is a worm W32.Kelvir.AC.
Zeh.exe spreads by MSN Messenger.
Related files:
%ProgramFiles%\help\help32.exe
%ProgramFiles%\help\zeh.exe
Adds the value:
"C%%Program Files%help" = "%ProgramFiles%\help"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill zeh.exe process and remove zeh.exe from Windows startup using RegRun Startup Optimizer.

zesoft
ZESOFT is the part of Adware.P2PNetworking.
ZESOFT is the system service.
Sugegstion:
disable auto start of ZESOFT.
Related files:
%System%\P2P Networking\Peer-to-peer networking.exe
Adware.P2PNetworking file %System%\P2P Networking\Marshal.dll
Adware.P2PNetworking file %System%\P2P Networking\P2P Networking.eng
Adware.P2PNetworking file %Windir%\Downloaded Program Files\WebP2PInstall.dll
Adware.P2PNetworking file \Start Menu\Programs\Altnet\Peer Points Manager.lnk
Adware.P2PNetworking file \Downloaded Program Files\WebP2PInstaller.dll
Adware.P2PNetworking file \P2P Networking v126.cpl
Adware.P2PNetworking file \P2P Networking\P2P Networking.exe
Adware.P2PNetworking file %startmenu%\Programs\Altnet\Peer Points Manager.lnk
Read more:
http://labs.paretologic.com/spyware.aspx...

zeta.exe
Zeta.exe is Trojan/Backdoor.
Kill the process zeta.exe and remove zeta.exe from Windows startup.

zicorn~1.exe
Zicorn~1.exe is Adware.ZenoSearch.
Read more:
http://www.symantec.com/avcenter/venc/da...
Kill the process zicorn~1.exe and remove zicorn~1.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

zip.exe
Steals passwords
Gets the Dial Up Networking passwords via e-mail.

zip01.exe
Worm / Destructive trojan / Mail trojan
The worm deletes several important system files the 16th of every month. It mails itself to 100 of the addresses in MS Outlook. Video is similar to the Passion and MyPics worms.

zipcodec.exe
Zipcodec.exe is Trojan Media Codec.
Related files:
zcodec.exe
zcodecxxxx.exe
zcodec1022.exe
Read more:
http://precisesecurity.com/files-process...
Kill the process zipcodec.exe and remove zipcodec.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

zipped_files.exe
Remote Access / Worm / Virus / Trojan dropper / Mail trojan / Downloading trojan
It tries to destroy up to eight different antivirus programs and makes it impossible to mail the AV company or visit its Web-site. Wsock32.dll is patched by the trojan. Whenever the user sends a mail, the trojan will mail another one to the same recipient with an attachment only. May be updated from the Internet.

zkpssqa.dll
Zkpssqa.dll is Trojan/Backdoor.
Kill the file zkpssqa.dll and remove zkpssqa.dll from Windows startup using RegRun Reanimator.
http://www.regrun.com

zlbw.dll
Zlbw.dll is a Backdoor Trojan.Abwiz
Zlbw.dll monitors user Internet activity and private information.
It sends stolen data to a hacker site
Related files:
%System%\wisvccz.exe
%System%\zlbw.dll
Adds the value:
"wupdate" = "%System%\wisvccz.exe"
to the Windows startup registry keys.
More info:
http://securityresponse.symantec.com/avc...
Removal:
Remove zlbw.dll from Windows startup using RegRun Startup Optimizer.

zlcocard.dll
Zlcocard.dll is Trojan/Backdoor.
Kill the file zlcocard.dll and remove zlcocard.dll from Windows startup using RegRun Reanimator.
http://www.regrun.com

zlcocard.exe
Zlcocard.exe is Trojan/Backdoor.
Kill the process zlcocard.exe and remove zlcocard.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

zlip.exe
Zlip.exe is Trojan/Backdoor.
Kill the process zlip.exe and remove zlip.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

zobrlon.exe
Zobrlon.exe is Trojan/Backdoor.
Kill the process zobrlon.exe and remove zobrlon.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

zod32.exe
Zod32.exe is Trojan/Backdoor.
Kill the process zod32.exe and remove zod32.exe from Windows startup.

zone-h.ddo.jp.exe
zone-h.ddo.jp.exe is a Trojan Trojan.Esteems.C.
zone-h.ddo.jp.exe monitors user Internet activity and private information.
It sends stolen data to a hacker site.
Related files:
%Windir%\[Japanese characters].doc
%Windir%\zone-h.ddo.jp.exe
%System%\zone-h.ddo.jp.exe
%System%\zone-h.ddo.jp.asf
%System%\zone-h.ddo.jp.hke
More info:
http://securityresponse.symantec.com/avc...
Removal:
Kill zone-h.ddo.jp.exe process and remove zone-h.ddo.jp.exe from Windows startup using RegRun Startup Optimizer.

zonelockup.exe
Backdoor.Hacarmy.D is a Backdoor Trojan horse that gives an attacker control over a compromised computer.

When Backdoor.Hacarmy.D runs, it does the following:
Copies itself as %System%\ZoneLockup.exe.

Adds the value: "Winsock32driver"="ZoneLockup.exe"
to the registry key: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run

Attempts to connect to an IRC server at port 6667. If successful, it allows the remote attacker to perform some of the following actions:
- Download and execute files
- Terminate processes
- Steal system information, such as operating system information, system uptime, current user name, IP address, and host name

Automatic removal: Use RegRun Startup Optimizer to remove this adware from startup.

zopenssl.dll
Zopenssl.dll is Trojan/Backdoor Win32.Alcra.
Kill the file zopenssl.dll and remove zopenssl.dll from Windows startup using RegRun Reanimator.
http://www.regrun.com
More info:
http://www.nthworld.org/archives/2006/03...

zopenssld.sys
Zopenssld.sys is Trojan/Backdoor Win32.Alcra.
Kill the file zopenssld.sys and remove zopenssld.sys from Windows startup using RegRun Reanimator.
http://www.regrun.com
More info:
http://www.nthworld.org/archives/2006/03...

zozag.exe
ZOZAG.EXE is Adware.EliteToolbar.101.
Kill the process ZOZAG.EXE and remove ZOZAG.EXE from Windows startup using RegRun Reanimator.
http://www.regrun.com

zpfujj.exe
Zpfujj.exe is Trojan/Backdoor Trojan Horse Dropper.
Kill the process zpfujj.exe and remove zpfujj.exe from Windows startup.

zqskw.exe
Zqskw.exe is Trojan/Backdoor.
Read more:
http://fileinfo.prevx.com/spyware/qqea6e...
Kill the process zqskw.exe and remove zqskw.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

zts2.exe
ZTS2.EXE is Worm.Alacra-B.
Read more:
http://virusinfo.prevx.com/pxparall.asp?...
Kill the process ZTS2.EXE and remove ZTS2.EXE from Windows startup using RegRun Reanimator.
http://www.regrun.com

zupaccnl.exe
ZUPACCNL.EXE is Trojan/Backdoor.
Read more:
http://fileinfo.prevx.com/spyware/qq0336...
Kill the process ZUPACCNL.EXE and remove ZUPACCNL.EXE from Windows startup using RegRun Reanimator.
http://www.regrun.com

zxc.exe
Zxc.exe is a part of WareOut.
Read more:
http://research.sunbelt-software.com/thr...
Kill the process zxc.exe and remove zxc.exe from Windows startup using RegRun Reanimator.
http://www.regrun.com

zxftajzo.dll
Zxftajzo.dll is Backdoor.Darkmoon.D.
Backdoor.Darkmoon.D is a Trojan horse that opens a back door and may download potentially malicious files on to the compromised computer.
Related files:
%System%\Zxftajzo.dll
%System%\Zxftajzo.drv
%System%\Zxftajzo.sys
%System%\Zxftajzo.log
%Temp%\3322.exe
%Temp%\CBEDe.exe
%Temp%\–k’©‘N‚??~?T?C?‹??’n??’u.doc
Read more:
http://www.symantec.com/enterprise/secur...
Kill the file Zxftajzo.dll and remove Zxftajzo.dll from Windows startup using RegRun Reanimator.
http://www.regrun.com

zxgpri.dll
Zxgpri.dll is Trojan/Backdoor.
Kill the file zxgpri.dll and remove zxgpri.dll from Windows startup using RegRun Reanimator.
http://www.regrun.com

zyqnemia.exe
ZYQNEMIA.EXE is Trojan/Backdoor.
Read more:
http://fileinfo.prevx.com/spyware/qqfbd8...
Kill the process ZYQNEMIA.EXE and remove ZYQNEMIA.EXE from Windows startup using RegRun Reanimator.
http://www.regrun.com

zzeros.exe
ZZEROS.EXE is Trojan/Backdoor.
Read more:
http://fileinfo.prevx.com/spyware/qq2185...
Kill the process ZZEROS.EXE and remove ZZEROS.EXE from Windows startup using RegRun Reanimator.
http://www.regrun.com

zzpckvww.exe
ZZPCKVWW.EXE is Trojan.ADIRSS.
Read more:
http://fileinfo.prevx.com/spyware/qqf902...
Kill the process ZZPCKVWW.EXE and remove ZZPCKVWW.EXE from Windows startup using RegRun Reanimator.
http://www.regrun.com


Quick Links
What's new?
RSS Feed
Add to AppDatabase
Ask Experts
Join forum
Links

Articles
Virus or not? SPTD####.sys
What is mc21.tmp, mc22.tmp, mc23.tmp?

Select
Necessary
Useless
At your option
Dangerous

Copyright © 1998-2010 Greatis Software