Should I block it?

No, this file is 100% safe to run.

Relationships


PE structurePE file structure

Show functions
Import table
kernel32.dll
DeviceIoControl, LocalFree, LocalAlloc, LocalReAlloc, WideCharToMultiByte, lstrlenW, MultiByteToWideChar, lstrlenA, lstrcatW, lstrcpyW, lstrcpyA, AreFileApisANSI, IsBadWritePtr, CloseHandle, WritePrivateProfileStringW, GetPrivateProfileStringW, Sleep, GetTickCount, GetCurrentProcess, GetCurrentThread, GetWindowsDirectoryW, GetLastError, SetErrorMode, LoadLibraryExW, FindFirstFileExW, FindNextFileW, GetFileTime, GetSystemTime, GetModuleFileNameW, GetUserDefaultUILanguage, CreateMutexW, GetPrivateProfileIntW, GetSystemWindowsDirectoryW, RaiseException, ReadProcessMemory, GetProfileIntA, GetProfileStringA, GetComputerNameA, GetComputerNameExW, GetModuleHandleExW, SetNamedPipeHandleState, OpenEventW, GetLogicalDriveStringsW, GetDriveTypeW, GetDiskFreeSpaceW, GetVolumeInformationW, GlobalMemoryStatus, GetSystemInfo, SetThreadPriority, InterlockedExchangeAdd, DuplicateHandle, CreateThread, WaitForMultipleObjectsEx, CancelIo, ExitThread, GetTimeZoneInformation, EnumUILanguagesW, CreateEventA, GetFullPathNameA, GetDiskFreeSpaceExW, ResetEvent, SetEvent, CreateFileA, GetOverlappedResult, GetModuleHandleW, FindResourceExW, ReleaseMutex, CompareFileTime, OpenMutexW, WaitForSingleObject, GetLongPathNameW, GetFileSizeEx, CreateFileMappingW, FormatMessageW, GetLocalTime, OutputDebugStringW, ExpandEnvironmentStringsW, MoveFileW, lstrcmpW, GetCommandLineW, lstrcmpiW, DeleteCriticalSection, InitializeCriticalSection, SetLastError, GetVersionExA, InterlockedExchange, CreateEventW, SetUnhandledExceptionFilter, UnhandledExceptionFilter, TerminateProcess, GetSystemTimeAsFileTime, QueryPerformanceCounter, InterlockedCompareExchange, DelayLoadFailureHook, GetPriorityClass, HeapFree, GetFullPathNameW, lstrcpynW, GetCurrentThreadId, SleepEx, GetProcessHeap, HeapAlloc, EnterCriticalSection, LeaveCriticalSection, ExpandEnvironmentStringsA, OpenFile, GetFileSize, _lclose, SearchPathW, GetFileAttributesExW, SetFilePointer, FindResourceA, LoadResource, SizeofResource, InterlockedDecrement, InterlockedIncrement, GetModuleHandleA, CreateProcessInternalA, CreateProcessInternalW, GetSystemDirectoryW, LoadLibraryW, FreeLibrary, WaitNamedPipeW, GetCurrentProcessId, WriteFile, ReadFile, ResumeThread, OpenProcess, GetComputerNameW, UnmapViewOfFile, CreateFileW, CreateFileMappingA, MapViewOfFile, LoadLibraryA, GetProcAddress, VirtualAlloc, VirtualFree, CreateVirtualBuffer, VirtualBufferExceptionHandler, FreeVirtualBuffer, GetFileAttributesW, FindFirstFileW, FindClose, QueryWin31IniFilesMappedToRegistry, DeleteFileW, CopyFileW
ntdll.dll
DllMain
rpcrt4.dll
RpcStringFreeW, UuidToStringW, UuidFromStringW, RpcRaiseException, RpcBindingSetAuthInfoExA, RpcBindingFree, RpcBindingFromStringBindingW, RpcStringBindingComposeW, RpcBindingSetAuthInfoExW, NdrClientCall2, RpcStringBindingParseW, I_RpcMapWin32Status, RpcBindingToStringBindingW, NDRCContextBinding, RpcRevertToSelf, RpcImpersonateClient, I_RpcBindingIsClientLocal, I_RpcExceptionFilter, RpcSsDestroyClientContext, RpcBindingSetAuthInfoW, RpcEpResolveBinding, UuidCreate, RpcBindingSetAuthInfoA
Export table
A_SHAFinal
A_SHAInit
A_SHAUpdate
AbortSystemShutdownA
AbortSystemShutdownW
AccessCheck
AccessCheckAndAuditAlarmA
AccessCheckAndAuditAlarmW
AccessCheckByType
AccessCheckByTypeAndAuditAlarmA
AccessCheckByTypeAndAuditAlarmW
AccessCheckByTypeResultList
AccessCheckByTypeResultListAndAuditAlarmA
AccessCheckByTypeResultListAndAuditAlarmByHandleA
AccessCheckByTypeResultListAndAuditAlarmByHandleW
AccessCheckByTypeResultListAndAuditAlarmW
AddAccessAllowedAce
AddAccessAllowedAceEx
AddAccessAllowedObjectAce
AddAccessDeniedAce
AddAccessDeniedAceEx
AddAccessDeniedObjectAce
AddAce
AddAuditAccessAce
AddAuditAccessAceEx
AddAuditAccessObjectAce
AddUsersToEncryptedFile
AdjustTokenGroups
AdjustTokenPrivileges
AllocateAndInitializeSid
AllocateLocallyUniqueId
AreAllAccessesGranted
AreAnyAccessesGranted
BackupEventLogA
BackupEventLogW
BuildExplicitAccessWithNameA
BuildExplicitAccessWithNameW
BuildImpersonateExplicitAccessWithNameA
BuildImpersonateExplicitAccessWithNameW
BuildImpersonateTrusteeA
BuildImpersonateTrusteeW
BuildSecurityDescriptorA
BuildSecurityDescriptorW
BuildTrusteeWithNameA
BuildTrusteeWithNameW
BuildTrusteeWithObjectsAndNameA
BuildTrusteeWithObjectsAndNameW
BuildTrusteeWithObjectsAndSidA
BuildTrusteeWithObjectsAndSidW
BuildTrusteeWithSidA
BuildTrusteeWithSidW
CancelOverlappedAccess
ChangeServiceConfig2A
ChangeServiceConfig2W
ChangeServiceConfigA
ChangeServiceConfigW
CheckTokenMembership
ClearEventLogA
ClearEventLogW
CloseCodeAuthzLevel
CloseEncryptedFileRaw
CloseEventLog
CloseServiceHandle
CloseTrace
CommandLineFromMsiDescriptor
ComputeAccessTokenFromCodeAuthzLevel
ControlService
ControlTraceA
ControlTraceW
ConvertAccessToSecurityDescriptorA
ConvertAccessToSecurityDescriptorW
ConvertSDToStringSDRootDomainA
ConvertSDToStringSDRootDomainW
ConvertSecurityDescriptorToAccessA
ConvertSecurityDescriptorToAccessNamedA
ConvertSecurityDescriptorToAccessNamedW
ConvertSecurityDescriptorToAccessW
ConvertSecurityDescriptorToStringSecurityDescriptorA
ConvertSecurityDescriptorToStringSecurityDescriptorW
ConvertSidToStringSidA
ConvertSidToStringSidW
ConvertStringSDToSDDomainA
ConvertStringSDToSDDomainW
ConvertStringSDToSDRootDomainA
ConvertStringSDToSDRootDomainW
ConvertStringSecurityDescriptorToSecurityDescriptorA
ConvertStringSecurityDescriptorToSecurityDescriptorW
ConvertStringSidToSidA
ConvertStringSidToSidW
ConvertToAutoInheritPrivateObjectSecurity
CopySid
CreateCodeAuthzLevel
CreatePrivateObjectSecurity
CreatePrivateObjectSecurityEx
CreatePrivateObjectSecurityWithMultipleInheritance
CreateProcessAsUserA
CreateProcessAsUserSecure
CreateProcessAsUserW
CreateProcessWithLogonW
CreateRestrictedToken
CreateServiceA
CreateServiceW
CreateTraceInstanceId
CreateWellKnownSid
CredDeleteA
CredDeleteW
CredEnumerateA
CredEnumerateW
CredFree
CredGetSessionTypes
CredGetTargetInfoA
CredGetTargetInfoW
CredIsMarshaledCredentialA
CredIsMarshaledCredentialW
CredMarshalCredentialA
CredMarshalCredentialW
CredpConvertCredential
CredpConvertTargetInfo
CredpDecodeCredential
CredpEncodeCredential
CredProfileLoaded
CredReadA
CredReadDomainCredentialsA
CredReadDomainCredentialsW
CredReadW
CredRenameA
CredRenameW
CredUnmarshalCredentialA
CredUnmarshalCredentialW
CredWriteA
CredWriteDomainCredentialsA
CredWriteDomainCredentialsW
CredWriteW
CryptAcquireContextA
CryptAcquireContextW
CryptContextAddRef
CryptCreateHash
CryptDecrypt
CryptDeriveKey
CryptDestroyHash
CryptDestroyKey
CryptDuplicateHash
CryptDuplicateKey
CryptEncrypt
CryptEnumProvidersA
CryptEnumProvidersW
CryptEnumProviderTypesA
CryptEnumProviderTypesW
CryptExportKey
CryptGenKey
CryptGenRandom
CryptGetDefaultProviderA
CryptGetDefaultProviderW
CryptGetHashParam
CryptGetKeyParam
CryptGetProvParam
CryptGetUserKey
CryptHashData
CryptHashSessionKey
CryptImportKey
CryptReleaseContext
CryptSetHashParam
CryptSetKeyParam
CryptSetProviderA
CryptSetProviderExA
CryptSetProviderExW
CryptSetProviderW
CryptSetProvParam
CryptSignHashA
CryptSignHashW
CryptVerifySignatureA
CryptVerifySignatureW
DecryptFileA
DecryptFileW
DeleteAce
DeleteService
DeregisterEventSource
DestroyPrivateObjectSecurity
DuplicateEncryptionInfoFile
DuplicateToken
DuplicateTokenEx
ElfBackupEventLogFileA
ElfBackupEventLogFileW
ElfChangeNotify
ElfClearEventLogFileA
ElfClearEventLogFileW
ElfCloseEventLog
ElfDeregisterEventSource
ElfFlushEventLog
ElfNumberOfRecords
ElfOldestRecord
ElfOpenBackupEventLogA
ElfOpenBackupEventLogW
ElfOpenEventLogA
ElfOpenEventLogW
ElfReadEventLogA
ElfReadEventLogW
ElfRegisterEventSourceA
ElfRegisterEventSourceW
ElfReportEventA
ElfReportEventW
EnableTrace
EncryptedFileKeyInfo
EncryptFileA
EncryptFileW
EncryptionDisable
EnumDependentServicesA
EnumDependentServicesW
EnumerateTraceGuids
EnumServiceGroupW
EnumServicesStatusA
EnumServicesStatusExA
EnumServicesStatusExW
EnumServicesStatusW
EqualDomainSid
EqualPrefixSid
EqualSid
FileEncryptionStatusA
FileEncryptionStatusW
FindFirstFreeAce
FlushTraceA
FlushTraceW
FreeEncryptedFileKeyInfo
FreeEncryptionCertificateHashList
FreeInheritedFromArray
FreeSid
GetAccessPermissionsForObjectA
GetAccessPermissionsForObjectW
GetAce
GetAclInformation
GetAuditedPermissionsFromAclA
GetAuditedPermissionsFromAclW
GetCurrentHwProfileA
GetCurrentHwProfileW
GetEffectiveRightsFromAclA
GetEffectiveRightsFromAclW
GetEventLogInformation
GetExplicitEntriesFromAclA
GetExplicitEntriesFromAclW
GetFileSecurityA
GetFileSecurityW
GetInformationCodeAuthzLevelW
GetInformationCodeAuthzPolicyW
GetInheritanceSourceA
GetInheritanceSourceW
GetKernelObjectSecurity
GetLengthSid
GetLocalManagedApplicationData
GetLocalManagedApplications
GetManagedApplicationCategories
GetManagedApplications
GetMultipleTrusteeA
GetMultipleTrusteeOperationA
GetMultipleTrusteeOperationW
GetMultipleTrusteeW
GetNamedSecurityInfoA
GetNamedSecurityInfoExA
GetNamedSecurityInfoExW
GetNamedSecurityInfoW
GetNumberOfEventLogRecords
GetOldestEventLogRecord
GetOverlappedAccessResults
GetPrivateObjectSecurity
GetSecurityDescriptorControl
GetSecurityDescriptorDacl
GetSecurityDescriptorGroup
GetSecurityDescriptorLength
GetSecurityDescriptorOwner
GetSecurityDescriptorRMControl
GetSecurityDescriptorSacl
GetSecurityInfo
GetSecurityInfoExA
GetSecurityInfoExW
GetServiceDisplayNameA
GetServiceDisplayNameW
GetServiceKeyNameA
GetServiceKeyNameW
GetSidIdentifierAuthority
GetSidLengthRequired
GetSidSubAuthority
GetSidSubAuthorityCount
GetTokenInformation
GetTraceEnableFlags
GetTraceEnableLevel
GetTraceLoggerHandle
GetTrusteeFormA
GetTrusteeFormW
GetTrusteeNameA
GetTrusteeNameW
GetTrusteeTypeA
GetTrusteeTypeW
GetUserNameA
GetUserNameW
GetWindowsAccountDomainSid
I_ScGetCurrentGroupStateW
I_ScIsSecurityProcess
I_ScPnPGetServiceName
I_ScSendTSMessage
I_ScSetServiceBitsA
I_ScSetServiceBitsW
IdentifyCodeAuthzLevelW
ImpersonateAnonymousToken
ImpersonateLoggedOnUser
ImpersonateNamedPipeClient
ImpersonateSelf
InitializeAcl
InitializeSecurityDescriptor
InitializeSid
InitiateSystemShutdownA
InitiateSystemShutdownExA
InitiateSystemShutdownExW
InitiateSystemShutdownW
InstallApplication
IsTextUnicode
IsTokenRestricted
IsTokenUntrusted
IsValidAcl
IsValidSecurityDescriptor
IsValidSid
IsWellKnownSid
LockServiceDatabase
LogonUserA
LogonUserExA
LogonUserExExW
LogonUserExW
LogonUserW
LookupAccountNameA
LookupAccountNameW
LookupAccountSidA
LookupAccountSidW
LookupPrivilegeDisplayNameA
LookupPrivilegeDisplayNameW
LookupPrivilegeNameA
LookupPrivilegeNameW
LookupPrivilegeValueA
LookupPrivilegeValueW
LookupSecurityDescriptorPartsA
LookupSecurityDescriptorPartsW
LsaAddAccountRights
LsaAddPrivilegesToAccount
LsaClearAuditLog
LsaClose
LsaCreateAccount
LsaCreateSecret
LsaCreateTrustedDomain
LsaCreateTrustedDomainEx
LsaDelete
LsaDeleteTrustedDomain
LsaEnumerateAccountRights
LsaEnumerateAccounts
LsaEnumerateAccountsWithUserRight
LsaEnumeratePrivileges
LsaEnumeratePrivilegesOfAccount
LsaEnumerateTrustedDomains
LsaEnumerateTrustedDomainsEx
LsaFreeMemory
LsaGetQuotasForAccount
LsaGetRemoteUserName
LsaGetSystemAccessAccount
LsaGetUserName
LsaICLookupNames
LsaICLookupNamesWithCreds
LsaICLookupSids
LsaICLookupSidsWithCreds
LsaLookupNames
LsaLookupNames2
LsaLookupPrivilegeDisplayName
LsaLookupPrivilegeName
LsaLookupPrivilegeValue
LsaLookupSids
LsaNtStatusToWinError
LsaOpenAccount
LsaOpenPolicy
LsaOpenPolicySce
LsaOpenSecret
LsaOpenTrustedDomain
LsaOpenTrustedDomainByName
LsaQueryDomainInformationPolicy
LsaQueryForestTrustInformation
LsaQueryInformationPolicy
LsaQueryInfoTrustedDomain
LsaQuerySecret
LsaQuerySecurityObject
LsaQueryTrustedDomainInfo
LsaQueryTrustedDomainInfoByName
LsaRemoveAccountRights
LsaRemovePrivilegesFromAccount
LsaRetrievePrivateData
LsaSetDomainInformationPolicy
LsaSetForestTrustInformation
LsaSetInformationPolicy
LsaSetInformationTrustedDomain
LsaSetQuotasForAccount
LsaSetSecret
LsaSetSecurityObject
LsaSetSystemAccessAccount
LsaSetTrustedDomainInfoByName
LsaSetTrustedDomainInformation
LsaStorePrivateData
MakeAbsoluteSD
MakeAbsoluteSD2
MakeSelfRelativeSD
MapGenericMask
MD4Final
MD4Init
MD4Update
MD5Final
MD5Init
MD5Update
MSChapSrvChangePassword
MSChapSrvChangePassword2
NotifyBootConfigStatus
NotifyChangeEventLog
ObjectCloseAuditAlarmA
ObjectCloseAuditAlarmW
ObjectDeleteAuditAlarmA
ObjectDeleteAuditAlarmW
ObjectOpenAuditAlarmA
ObjectOpenAuditAlarmW
ObjectPrivilegeAuditAlarmA
ObjectPrivilegeAuditAlarmW
OpenBackupEventLogA
OpenBackupEventLogW
OpenEncryptedFileRawA
OpenEncryptedFileRawW
OpenEventLogA
OpenEventLogW
OpenProcessToken
OpenSCManagerA
OpenSCManagerW
OpenServiceA
OpenServiceW
OpenThreadToken
OpenTraceA
OpenTraceW
PrivilegeCheck
PrivilegedServiceAuditAlarmA
PrivilegedServiceAuditAlarmW
ProcessIdleTasks
ProcessTrace
QueryAllTracesA
QueryAllTracesW
QueryRecoveryAgentsOnEncryptedFile
QueryServiceConfig2A
QueryServiceConfig2W
QueryServiceConfigA
QueryServiceConfigW
QueryServiceLockStatusA
QueryServiceLockStatusW
QueryServiceObjectSecurity
QueryServiceStatus
QueryServiceStatusEx
QueryTraceA
QueryTraceW
QueryUsersOnEncryptedFile
QueryWindows31FilesMigration
ReadEncryptedFileRaw
ReadEventLogA
ReadEventLogW
RegCloseKey
RegConnectRegistryA
RegConnectRegistryW
RegCreateKeyA
RegCreateKeyExA
RegCreateKeyExW
RegCreateKeyW
RegDeleteKeyA
RegDeleteKeyW
RegDeleteValueA
RegDeleteValueW
RegDisablePredefinedCache
RegDisablePredefinedCacheEx
RegEnumKeyA
RegEnumKeyExA
RegEnumKeyExW
RegEnumKeyW
RegEnumValueA
RegEnumValueW
RegFlushKey
RegGetKeySecurity
RegisterEventSourceA
RegisterEventSourceW
RegisterIdleTask
RegisterServiceCtrlHandlerA
RegisterServiceCtrlHandlerExA
RegisterServiceCtrlHandlerExW
RegisterServiceCtrlHandlerW
RegisterTraceGuidsA
RegisterTraceGuidsW
RegLoadKeyA
RegLoadKeyW
RegNotifyChangeKeyValue
RegOpenCurrentUser
RegOpenKeyA
RegOpenKeyExA
RegOpenKeyExW
RegOpenKeyW
RegOpenUserClassesRoot
RegOverridePredefKey
RegQueryInfoKeyA
RegQueryInfoKeyW
RegQueryMultipleValuesA
RegQueryMultipleValuesW
RegQueryValueA
RegQueryValueExA
RegQueryValueExW
RegQueryValueW
RegReplaceKeyA
RegReplaceKeyW
RegRestoreKeyA
RegRestoreKeyW
RegSaveKeyA
RegSaveKeyExA
RegSaveKeyExW
RegSaveKeyW
RegSetKeySecurity
RegSetValueA
RegSetValueExA
RegSetValueExW
RegSetValueW
RegUnLoadKeyA
RegUnLoadKeyW
RemoveTraceCallback
RemoveUsersFromEncryptedFile
ReportEventA
ReportEventW
RevertToSelf
SaferCloseLevel
SaferComputeTokenFromLevel
SaferCreateLevel
SaferGetLevelInformation
SaferGetPolicyInformation
SaferiChangeRegistryScope
SaferiCompareTokenLevels
SaferIdentifyLevel
SaferiIsExecutableFileType
SaferiPopulateDefaultsInRegistry
SaferiRecordEventLogEntry
SaferiReplaceProcessThreadTokens
SaferiSearchMatchingHashRules
SaferRecordEventLogEntry
SaferSetLevelInformation
SaferSetPolicyInformation
SetAclInformation
SetEntriesInAccessListA
SetEntriesInAccessListW
SetEntriesInAclA
SetEntriesInAclW
SetEntriesInAuditListA
SetEntriesInAuditListW
SetFileSecurityA
SetFileSecurityW
SetInformationCodeAuthzLevelW
SetInformationCodeAuthzPolicyW
SetKernelObjectSecurity
SetNamedSecurityInfoA
SetNamedSecurityInfoExA
SetNamedSecurityInfoExW
SetNamedSecurityInfoW
SetPrivateObjectSecurity
SetPrivateObjectSecurityEx
SetSecurityDescriptorControl
SetSecurityDescriptorDacl
SetSecurityDescriptorGroup
SetSecurityDescriptorOwner
SetSecurityDescriptorRMControl
SetSecurityDescriptorSacl
SetSecurityInfo
SetSecurityInfoExA
SetSecurityInfoExW
SetServiceBits
SetServiceObjectSecurity
SetServiceStatus
SetThreadToken
SetTokenInformation
SetTraceCallback
SetUserFileEncryptionKey
StartServiceA
StartServiceCtrlDispatcherA
StartServiceCtrlDispatcherW
StartServiceW
StartTraceA
StartTraceW
StopTraceA
StopTraceW
SynchronizeWindows31FilesAndWindowsNTRegistry
SystemFunction001
SystemFunction002
SystemFunction003
SystemFunction004
SystemFunction005
SystemFunction006
SystemFunction007
SystemFunction008
SystemFunction009
SystemFunction010
SystemFunction011
SystemFunction012
SystemFunction013
SystemFunction014
SystemFunction015
SystemFunction016
SystemFunction017
SystemFunction018
SystemFunction019
SystemFunction020
SystemFunction021
SystemFunction022
SystemFunction023
SystemFunction024
SystemFunction025
SystemFunction026
SystemFunction027
SystemFunction028
SystemFunction029
SystemFunction030
SystemFunction031
SystemFunction032
SystemFunction033
SystemFunction034
SystemFunction035
SystemFunction036
SystemFunction040
SystemFunction041
TraceEvent
TraceEventInstance
TraceMessage
TraceMessageVa
TreeResetNamedSecurityInfoA
TreeResetNamedSecurityInfoW
TrusteeAccessToObjectA
TrusteeAccessToObjectW
UninstallApplication
UnlockServiceDatabase
UnregisterIdleTask
UnregisterTraceGuids
UpdateTraceA
UpdateTraceW
WdmWmiServiceMain
WmiCloseBlock
WmiCloseTraceWithCursor
WmiConvertTimestamp
WmiDevInstToInstanceNameA
WmiDevInstToInstanceNameW
WmiEnumerateGuids
WmiExecuteMethodA
WmiExecuteMethodW
WmiFileHandleToInstanceNameA
WmiFileHandleToInstanceNameW
WmiFreeBuffer
WmiGetFirstTraceOffset
WmiGetNextEvent
WmiGetTraceHeader
WmiMofEnumerateResourcesA
WmiMofEnumerateResourcesW
WmiNotificationRegistrationA
WmiNotificationRegistrationW
WmiOpenBlock
WmiOpenTraceWithCursor
WmiParseTraceEvent
WmiQueryAllDataA
WmiQueryAllDataMultipleA
WmiQueryAllDataMultipleW
WmiQueryAllDataW
WmiQueryGuidInformation
WmiQuerySingleInstanceA
WmiQuerySingleInstanceMultipleA
WmiQuerySingleInstanceMultipleW
WmiQuerySingleInstanceW
WmiReceiveNotificationsA
WmiReceiveNotificationsW
WmiSetSingleInstanceA
WmiSetSingleInstanceW
WmiSetSingleItemA
WmiSetSingleItemW
Wow64Win32ApiEntry
WriteEncryptedFileRaw

advapi32.dll

Advanced Windows 32 Base API by Microsoft

Remove advapi32.dll
Version:   5.1.2600.5755 (xpsp_sp3_gdr.090206-1234)
MD5:   e76f8807070ed04e7408a86d6d3a6137
SHA1:   ea2e9bac1789b53d7efcd675a63f4a2b44898439
SHA256:   bfcf5361b7335760a7ae4b6958de516a27ac60aa09135a46f0b49f588fafe3a0
This is a Windows system installed file with Windows File Protection (WFP) enabled.

Overview

advapi32.dll is loaded as dynamic link library that runs in the context of a process. It is installed with a couple of know programs including Microsoft SQL Server Native Client published by Microsoft Corporation, DXCentral2 from AD5XJ and DXCentral2 by AD5XJ. This version is installed on Windows XP.

DetailsDetails

File name:advapi32.dll
Publisher:Microsoft Corporation
Product name:Advanced Windows 32 Base API
Description:Microsoft® Windows® Operating System
Typical file path:C:\Windows\System32\advapi32.dll
File version:5.1.2600.5755 (xpsp_sp3_gdr.090206-1234)
Product version:5.1.2600.5755
Size:603 KB (617,472 bytes)
Digital DNA
PE subsystem:Windows Console
File packed:No
.NET CLR:No
More details

ResourcesPrograms

The following programs will install this file
AD5XJ
5% remove
Chargoon Co.
3% remove
Microsoft Corporation
4% remove
The SQL Server Native Client contains the SQL Server ODBC driver and the SQL Server OLE DB provider in one native dynamic link library (DLL) supporting applications using native-code APIs (ODBC, OLE DB and ADO) to Microsoft SQL Server.
NVIDIA Corporation
2% remove
The NVIDIA Driver is the software driver for NVIDIA Graphics GPU installed on the PC. It is a program used to communicate from the Windows PC OS to the device. This software is required in most cases for the hardware device to function properly. In most cases, drivers come with Windows or can be found by going to Windows Update in Control Panel and checking for updates as well as downloaded from the NVIDIA support website.

BehaviorsBehaviors

Hosted services
Runs as a shared service under the Windows svcHost
  • Shared name is 'Wmi'
  • Shared name is 'Wmi'
  • Shared name is 'Wmi'
  • Shared name is 'Wmi'
  • Shared name is 'Wmi'
  • Shared name is 'Wmi'

Windows OS versionsDistribution by Windows OS

OS versiondistribution
Microsoft Windows XP 100.00%

Distribution by countryDistribution by country

United States installs about 100.00% of Advanced Windows 32 Base API.

OEM distributionDistribution by PC manufacturer

PC Manufacturerdistribution
Dell 66.67%
Toshiba 22.22%
American Megatrends 11.11%
Should I remove It? Clean your PC of unwanted adware, toolbars and bloatware.

Download it for FREE