Process Inclusion List
    • Dark
      Light
    • PDF

    Process Inclusion List

    • Dark
      Light
    • PDF

    Article Summary

    You can use the Process Data Collection feature to define which system processes data should be collected by the ControlUp Agent. The following article explains the main component of the feature, the Process Inclusion List.

    How to Add a Process to the Inclusion List

    Click the Add button to add a new process name. Process names are:

    • Case-insensitive. For example, if you write "cscript.exe" or "CSCRIPT.EXE" they will be treated as equivalent.
    • Process extensions aren't required. For example, you can simply write "cscript" instead of "cscript.exe".

    As best practice, use the full process name.

    Default Processes that are Always Included

    By default, the following processes are always monitored. This means that threshold settings can not be applied to processes in the list below. However, it is possible to exclude them in the Process Exclusion List.

    • amagent
    • AppLoadTimeTracer
    • appvclient
    • amazon-ssm-agent
    • atmgr
    • brokeragent
    • brokerservice
    • ControlUpConsole
    • cuAgent
    • cuAgentHelper
    • cuMonitor
    • dwm
    • Ec2Config
    • emuser
    • frxsvc
    • g2mstart
    • imasrv
    • isxagent
    • lsiagent
    • nxtcoordinator
    • picasvc2
    • pmagent
    • pvsvmagent
    • rdagentbootloader
    • rpmagent
    • svservice
    • teams
    • vmwAgent
    • v4pa_agent
    • VUEMUIAgent
    • WindowsAzureGuestAgent
    • wsnm
    • zoom

    Antivirus and EDR Processes to Add to the Inclusion List

    If you use antivirus and EDR products, we recommend to add the following antivirus and EDR processes to the Inclusion List:

    • about.exe
    • agentcontroller.exe
    • analysecrash.exe
    • AutoExcl.exe
    • bdagent.exe
    • bdfvcl.exe
    • bdfvwiz.exe
    • bditxag.exe
    • bdload.exe
    • bdntwrk.exe
    • bdreinit.exe
    • bdservicehost.exe
    • bdsubwiz.exe
    • bdtbnmh.exe
    • bdtkexec.exe
    • bdtpwiz.exe
    • bdtrackersnmh.exe
    • bdwinre.exe
    • bdwtxag.exe
    • bdwtxcon.exe
    • bdwtxcr.exe
    • bdwtxffimp.exe
    • bdwtxieimp.exe
    • bitdefenderci.exe
    • ccSvcHst.exe
    • certutil.exe
    • ClientRemote.exe
    • clwinre.exe
    • cscomutils.exe
    • csdevicecontrolsupporttool.exe
    • csfalconcontainer.exe
    • csfalconcontroller.exe
    • csfalconservice.exe
    • csfirmwareanalysissupporttool.exe
    • csscan.exe
    • csscancli.exe
    • cssensorsettings.exe
    • cyserver.exe
    • cyveraconsole.exe
    • cyveraservice.exe
    • dbisqlc.exe
    • dbsrv16.exe
    • DefendpointService.exe
    • DevViewer.exe
    • DoScan.exe
    • downloader.exe
    • dsagent.exe
    • DWHWizrd.exe
    • elastic-agent.exe
    • Executable
    • fcappdb.exe
    • fcaptmon.exe
    • FCDBLog.exe
    • FCHelper64.exe
    • FCVbltScan.exe
    • ffutils.exe
    • fmon.exe
    • fortiae.exe
    • FortiAvatar.exe
    • FortiClient_Diagnostic_Tool.exe
    • FortiClient.exe
    • FortiESNAC.exe
    • fortifws.exe
    • FortiProxy.exe
    • FortiScand.exe
    • FortiSettings.exe
    • FortiSSLVPNdaemon.exe
    • FortiTray.exe
    • FortiUSBmon.exe
    • FortiWF.exe
    • genptch.exe
    • hntwhlpr.exe
    • httpd.exe
    • inproductbilling.exe
    • installer.exe
    • ipsec.exe
    • LuCallbackProxy.exe
    • LuCatalog.exe
    • LuComServer_3_3.exe
    • macmnsvc.exe
    • macompatsvc.exe
    • masvc.exe
    • MCCHHOST.exe
    • MCSHIELD.exe
    • MCTRAY.exe
    • mfeatp.exe
    • MFECANARY.exe
    • MFECONSOLE.exe
    • MFEDSP.exe
    • MFEENSPPL.exe
    • MFEESP.exe
    • mfefire.exe
    • MFEFW.exe
    • MFEHCS.exe
    • MFEMACTL.exe
    • mfemms.exe
    • MFETP.exe
    • mfevtps.exe
    • MFEWC.exe
    • MigrateUserScans.exe
    • mitm_install_tool_dci.exe
    • msmpeng.exe
    • mssense.exe
    • nativeauth.exe
    • nlnhook.exe
    • ntrtscan.exe
    • obk.exe
    • obkagent.exe
    • obkch.exe
    • odscanlogviewie.exe
    • odscanui.exe
    • odslv.exe
    • odsw.exe
    • onboarding.exe
    • productagentservice.exe
    • productagentui.exe
    • productcfg.exe
    • qualysagent.exe
    • QualysAgentUI.exe
    • QualysCloudAgent.exe
    • ransomwarerecover.exe
    • RepMgr64.exe
    • RepUtils32.exe
    • RepUx.exe
    • RepWSC64.exe
    • RtvStart.exe
    • SavUI.exe
    • scanhost.exe
    • scheduler.exe
    • seccenter.exe
    • semapisrv.exe
    • SemLaunchSvc.exe
    • semsvc.exe
    • sensecm.exe
    • sensegpparser.exe
    • senseir.exe
    • sensendr.exe
    • sensesampleuploader.exe
    • sensetvm.exe
    • sentinelagentworker.exe
    • sentinelservicehost.exe
    • sentinelstaticengine.exe
    • sentinelstaticenginescanner.exe
    • SepLiveUpdate.exe
    • sesmcontinst.exe
    • Smc.exe
    • SmcGui.exe
    • snac64.exe
    • sophososquery.exe
    • sophososqueryextension.exe
    • sophossafestore64.exe
    • sophosupdate.exe
    • st_launcher.exe
    • supporttool.exe
    • SymCorpUI.exe
    • symerr.exe
    • taniumclient.exe
    • Taniumcs.exe
    • taniumdetectengine.exe
    • taniumdriversvc.exe
    • taniumtsdb.exe
    • testinitsigs.exe
    • tlaworker.exe
    • TMBMSRV.exe
    • TmCCSF.exe
    • tmlisten.exe
    • TmPfw.exe
    • TmProxy.exe
    • tpython.exe
    • UPDATERUI.exe
    • updatesrv.exe
    • updcenter.exe
    • updcenter.exe
    • vulnerability.scan.exe
    • wsccommunicator_ls.exe
    • wsccommunicator.exe
    • wscfix.exe

    Was this article helpful?