Should I block it?

No, this file is 100% safe to run.

VersionsAdditional versions

7.00.9600.17031 (winblue_gdr.140221-1952) 2.22%
7.00.9600.16384 (winblue_rtm.130821-1623) 2.89%
7.00.9431.0 (winmain_bluemp.130615-1214) 0.22%
7.00.9200.16579 (win8_gdr.130408-1425) 4.89%
7.00.9200.16578 (win8_gdr.130405-1703) 0.67%
7.00.9200.16433 (win8_gdr.121010-1704) 6.22%
7.00.9200.16433 (win8_gdr.121010-1704) 1.56%
7.00.9200.16420 (win8_gdr.120919-1813) 0.67%
7.00.9200.16420 (win8_gdr.120919-1813) 0.22%
7.00.9200.16384 (win8_rtm.120725-1247) 0.67%
7.00.9200.16384 (win8_rtm.120725-1247) 0.44%
7.00.8250.0 (winmain_win8beta.120217-1520) 0.22%
7.00.7601.17610 (win7sp1_gdr.110503-1502) 32.44%
7.00.7601.17610 (win7sp1_gdr.110503-1502) 12.00%
7.00.7600.16808 (win7_gdr.110503-1506) 2.44%
7.00.7600.16808 (win7_gdr.110503-1506) 2.00%
7.00.7600.16401 (win7_gdr.090727-1504) 0.22%
7.00.7600.16385 (win7_rtm.090713-1255) 16.22%
7.00.7600.16385 (win7_rtm.090713-1255) 5.56%
7.00.6002.18005 (lh_sp2rtm.090410-1830) 5.56%
7.00.6002.18005 (lh_sp2rtm.090410-1830) 1.11%
7.0.6001.16503 (longhorn(wmbla).080526-2159) 0.89%
6.0.6000.16386 (vista_rtm.061101-2205) 0.67%

Relationships


PE structurePE file structure

Show functions
Import table
advapi32.dll
CopySid, GetLengthSid, IsValidSid, SetSecurityDescriptorOwner, SetSecurityDescriptorGroup, GetTokenInformation, AddAce, GetAce, GetAclInformation, AddAccessAllowedAce, InitializeAcl, GetTraceEnableFlags, GetTraceEnableLevel, GetTraceLoggerHandle, RegisterTraceGuidsW, UnregisterTraceGuids, TraceEvent, AdjustTokenPrivileges, LookupPrivilegeValueW, InitializeSecurityDescriptor, SetSecurityDescriptorDacl, OpenProcessToken, OpenThreadToken, LookupAccountNameW, ImpersonateLoggedOnUser, RevertToSelf, RegCloseKey, MakeSelfRelativeSD, ConvertStringSecurityDescriptorToSecurityDescriptorW, GetSecurityDescriptorLength, RegDeleteKeyW, RegDeleteValueW, RegCreateKeyExW, RegOpenKeyExW, RegSetValueExW, RegQueryInfoKeyW, RegEnumKeyExW, GetSidSubAuthority, RegEnumValueW, RegQueryValueExW, SetSecurityDescriptorSacl, MakeAbsoluteSD, InitializeSid, GetSidLengthRequired, DeleteAce, EqualPrefixSid, LookupAccountSidW, CreateWellKnownSid, DeregisterEventSource, RegisterEventSourceW, ReportEventW, ConvertStringSecurityDescriptorToSecurityDescriptorA
kernel32.dll
FindResourceW, LoadLibraryExW, GetModuleFileNameW, ResetEvent, SetThreadPriority, CreateThread, LocalFree, GetHandleInformation, OpenEventW, GetCurrentProcessId, SetErrorMode, HeapSetInformation, lstrlenA, GetComputerNameW, SearchPathW, GetUserDefaultUILanguage, GetSystemDefaultUILanguage, GetLocaleInfoW, FindResourceExW, WaitForSingleObjectEx, ReleaseMutex, LoadLibraryW, OutputDebugStringW, CopyFileA, DeleteFileA, FlushViewOfFile, GetLocalTime, CreateFileA, FormatMessageA, FileTimeToSystemTime, SystemTimeToTzSpecificLocalTime, GetTimeFormatW, LCMapStringW, LoadResource, CompareFileTime, RemoveDirectoryW, FindFirstFileW, FindNextFileW, FindClose, SetPriorityClass, GetPriorityClass, IsValidCodePage, OpenFileMappingW, OpenSemaphoreW, CreateFileMappingW, ReleaseSemaphore, ExpandEnvironmentStringsW, SetEnvironmentVariableW, CreateFileW, DuplicateHandle, GetFileSize, GetFileTime, UnlockFile, LockFile, FlushFileBuffers, SetEndOfFile, SetFilePointer, WriteFile, ReadFile, DeleteFileW, FormatMessageW, VerifyVersionInfoW, UnhandledExceptionFilter, TerminateProcess, GetSystemTimeAsFileTime, QueryPerformanceCounter, GetModuleHandleA, SetUnhandledExceptionFilter, OutputDebugStringA, InterlockedCompareExchange, Sleep, GetEnvironmentVariableW, InterlockedExchange, GetVersionExA, SizeofResource, MultiByteToWideChar, GetTickCount, GlobalAlloc, GlobalFree, MapViewOfFile, UnmapViewOfFile, GlobalLock, GlobalUnlock, LoadLibraryA, GetCurrentThread, RaiseException, InitializeCriticalSection, DeleteCriticalSection, GetLastError, lstrcmpiW, CompareStringW, GetSystemDefaultLCID, lstrlenW, WideCharToMultiByte, EnterCriticalSection, LeaveCriticalSection, CloseHandle, FreeLibrary, GetProcAddress, CreateEventW, SetEvent, WaitForSingleObject, GetCurrentThreadId, GetModuleHandleW, GetVersionExW, InterlockedDecrement, InterlockedIncrement, SetLastError, GetCurrentProcess, GetProcessTimes, lstrcmpW
msshooks.dll
LoadMSSearchHooks
msvcrt.dll
DllMain
ntdll.dll
VerSetConditionMask, RtlUnwind
ole32.dll
CoInitializeEx, CoUninitialize, PropVariantClear, CoTaskMemFree, CoUnmarshalInterface, CreateStreamOnHGlobal, CoTaskMemAlloc, CreateBindCtx, CoTaskMemRealloc, CoCreateInstance, CoDisconnectObject, CoInitializeSecurity, StringFromCLSID, CLSIDFromProgID, PropVariantCopy, CLSIDFromString
propsys.dll
PSGetPropertyDescription, PSGetItemPropertyHandlerWithCreateObject
shell32.dll
SHCreateShellItem, SHParseDisplayName
shlwapi.dll
SHRegGetValueW
user32.dll
CharNextW, GetLastInputInfo, UnregisterClassA, MsgWaitForMultipleObjects, DispatchMessageW, PeekMessageW, LoadStringW

SearchProtocolHost.exe

Microsoft Windows Search Protocol Host by Microsoft

Remove SearchProtocolHost.exe
Version:   7.00.7600.16385 (win7_rtm.090713-1255)
MD5:   42ec9065d9bf266ade924b066c783a56
SHA1:   a8dcf7d63a8bb5abef8787775957a5bb6c0f3f77
SHA256:   4ac002e90a52cb0998da78f2995294ee77b89fb2be709b0e3c8e1627212bccdc
This is a Windows system installed file with Windows File Protection (WFP) enabled.

What is SearchProtocolHost.exe?

Windows Search for the desktop and the enterprise delivers fast search capabilities for files, e-mail, documents, and more, provides performance enhancements and support for enterprise-critical features, and is easy to manage and extend with customized functionality.

About SearchProtocolHost.exe (from Microsoft)

Windows Search provides an easy and comprehensive solution for finding and organizing the content you care about, whether it's on your PC, in an e-mail message or attachment, on a remote file share,

DetailsDetails

File name:SearchProtocolHost.exe
Publisher:Microsoft Corporation
Product name:Microsoft Windows Search Protocol Host
Description:Microsoft® Windows® Operating System
Typical file path:C:\Windows\System32\searchprotocolhost.exe
File version:7.00.7600.16385 (win7_rtm.090713-1255)
Product version:7.00.7600.16385
Size:244 KB (249,856 bytes)
Digital DNA
PE subsystem:Windows Console
Entropy:5.610878
File packed:No
Code language:Microsoft Visual C++
.NET CLR:No
More details

ResourcesResource utilization

(Note: statistics below are averages based on a minimum sample size of 200 unique participants)
Averages
 
CPU
Total CPU:0.13016499%
0.028634%
Kernel CPU:0.09549542%
0.013761%
User CPU:0.03466956%
0.014873%
Kernel CPU time:173 ms/min
100,923,805ms/min
CPU cycles:2,222,843/sec
17,470,203/sec
Context switches:21/sec
284/sec
Memory
Private memory:3.49 MB
21.59 MB
Private (maximum):6.57 MB
Private (minimum):5.87 MB
Non-paged memory:3.49 MB
21.59 MB
Virtual memory:64.32 MB
140.96 MB
Virtual memory (peak):65.56 MB
169.69 MB
Working set:6.61 MB
18.61 MB
Working set (peak):7.81 MB
37.95 MB
Page faults:7,053/min
2,039/min
I/O
I/O read transfer:695 Bytes/sec
1.02 MB/min
I/O read operations:2/sec
343/min
I/O write transfer:95 Bytes/sec
274.99 KB/min
I/O write operations:1/sec
227/min
I/O other transfer:2.34 KB/sec
448.09 KB/min
I/O other operations:166/sec
1,671/min
Resource allocations
Threads:8
12
Handles:292
600
GUI GDI count:5
103
GUI GDI peak:6
142
GUI USER count:6
49
GUI USER peak:6
71

BehaviorsProcess properties

Platform:64-bit
Command lines:
  • "C:\Windows\System32\searchprotocolhost.exe" global\usgthrfltpipemssgthrpipe_s-1-5-21-966923405-490335075-2516653721-100021_ global\usgthrctrlfltpipemssgthrpipe_s-1-5-21-966923405-490335075-2516653721-100021 1 -2147483646 "software\microsoft\windows search" "mozilla/4.0 (compatible; msie 6.0; windows nt; ms search 4.0 robot)" "C:\ProgramData\microsoft\search\data\temp\usgthrsvc" "downleveldaemon" "1"
  • "C:\Windows\System32\searchprotocolhost.exe" global\usgthrfltpipemssgthrpipe26_ global\usgthrctrlfltpipemssgthrpipe26 1 -2147483646 "software\microsoft\windows search" "mozilla/4.0 (compatible; msie 6.0; windows nt; ms search 4.0 robot)" "C:\ProgramData\microsoft\search\data\temp\usgthrsvc" "downleveldaemon"
  • "C:\Windows\System32\searchprotocolhost.exe" global\usgthrfltpipemssgthrpipe28_ global\usgthrctrlfltpipemssgthrpipe28 1 -2147483646 "software\microsoft\windows search" "mozilla/4.0 (compatible; msie 6.0; windows nt; ms search 4.0 robot)" "C:\ProgramData\microsoft\search\data\temp\usgthrsvc" "downleveldaemon"
  • "C:\Windows\System32\searchprotocolhost.exe" global\usgthrfltpipemssgthrpipe58_ global\usgthrctrlfltpipemssgthrpipe58 1 -2147483646 "software\microsoft\windows search" "mozilla/4.0 (compatible; msie 6.0; windows nt; ms search 4.0 robot)" "C:\ProgramData\microsoft\search\data\temp\usgthrsvc" "downleveldaemon"
  • "C:\Windows\System32\searchprotocolhost.exe" global\usgthrfltpipemssgthrpipe_s-1-5-21-2398485952-2548016467-1388828418-10001_ global\usgthrctrlfltpipemssgthrpipe_s-1-5-21-2398485952-2548016467-1388828418-10001 1 -2147483646 "software\microsoft\windows search" "mozilla/4.0 (compatible; msie 6.0; windows nt; ms search 4.0 robot)" "C:\ProgramData\microsoft\search\data\temp\usgthrsvc" "downleveldaemon" "1"
  • "C:\Windows\System32\searchprotocolhost.exe" global\usgthrfltpipemssgthrpipe_s-1-5-21-3592725395-920540758-4254111674-100013_ global\usgthrctrlfltpipemssgthrpipe_s-1-5-21-3592725395-920540758-4254111674-100013 1 -2147483646 "software\microsoft\windows search" "mozilla/4.0 (compatible; msie 6.0; windows nt; ms search 4.0 robot)" "C:\ProgramData\microsoft\search\data\temp\usgthrsvc" "downleveldaemon" "1"
  • "C:\Windows\System32\searchprotocolhost.exe" global\usgthrfltpipemssgthrpipe_s-1-5-21-846843872-4265059647-3237128752-100015_ global\usgthrctrlfltpipemssgthrpipe_s-1-5-21-846843872-4265059647-3237128752-100015 1 -2147483646 "software\microsoft\windows search" "mozilla/4.0 (compatible; msie 6.0; windows nt; ms search 4.0 robot)" "C:\ProgramData\microsoft\search\data\temp\usgthrsvc" "downleveldaemon" "1"
  • (20 more)
Owner:SYSTEM
Parent process:SearchIndexer.exe (by Microsoft)

ResourcesThreads

Averages
 
SearchProtocolHost.exe (main module)
Total CPU:0.04046643%
0.272967%
Kernel CPU:0.02320030%
0.107585%
User CPU:0.01726613%
0.165382%
CPU cycles:844,764/sec
5,741,424/sec
Context switches:6/sec
79/sec
Memory:260 KB
1.16 MB
ntdll.dll
Total CPU:0.03567994%
Kernel CPU:0.03567994%
User CPU:0.00000000%
CPU cycles:159,008/sec
Context switches:1/sec
Memory:1.66 MB
ole32.dll
Total CPU:0.01411925%
Kernel CPU:0.00705962%
User CPU:0.00705962%
CPU cycles:382,771/sec
Context switches:1/sec
Memory:2.01 MB

Common loaded modules

These are modules that are typiclaly loaded within the context of this process.

Windows OS versionsDistribution by Windows OS

OS versiondistribution
Microsoft Windows XP 57.14%
Windows Vista Home Premium 28.57%
Windows Vista Ultimate 14.29%

Distribution by countryDistribution by country

United States installs about 50.00% of Microsoft Windows Search Protocol Host.

OEM distributionDistribution by PC manufacturer

PC Manufacturerdistribution
ASUS 28.57%
Intel 28.57%
Dell 28.57%
Hewlett-Packard 14.29%
Should I remove It? Clean your PC of unwanted adware, toolbars and bloatware.

Download it for FREE