Should I block it?

No, this file is 100% safe to run.

VersionsAdditional versions

8.4.2.2 3.33%
8.4.1.238 2.50%
8.4.1.138 1.67%
8.4.1.100 7.50%
8.4.1.84 6.67%
8.4.1.62 5.83%
8.4.1.54 0.83%
8.4.1.28 0.83%
8.4.1.24 1.67%
8.4.1.22 0.83%
8.4.0.34 12.50%
8.4.0.16 1.67%
8.4.0.14 4.17%
8.4.0.12 0.83%
8.4.0.10 5.00%
8.4.0.6 2.50%
8.4.0.4 5.00%
8.4.0.0 1.67%
8.3.0.24 0.83%
8.3.0.20 0.83%
8.3.0.18 3.33%
8.3.0.14 3.33%
8.3.0.12 1.67%
8.3.0.10 2.50%
8.3.0.4 12.50%
View more

Relationships


PE structurePE file structure

Show functions
Import table
kernel32.dll
GetCurrentThreadId, GetCommandLineA, HeapFree, GetVersionExA, HeapAlloc, GetProcessHeap, GetCPInfo, InterlockedIncrement, InterlockedDecrement, GetACP, GetOEMCP, IsValidCodePage, GetModuleHandleA, GetProcAddress, TlsGetValue, TlsAlloc, TlsSetValue, TlsFree, SetLastError, GetLastError, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, ExitProcess, Sleep, SetHandleCount, GetStdHandle, GetFileType, GetStartupInfoA, DeleteCriticalSection, GetModuleFileNameA, FreeEnvironmentStringsA, GetEnvironmentStrings, FreeEnvironmentStringsW, WideCharToMultiByte, GetEnvironmentStringsW, HeapDestroy, HeapCreate, VirtualFree, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetSystemTimeAsFileTime, LCMapStringA, MultiByteToWideChar, LCMapStringW, GetStringTypeA, GetStringTypeW, LeaveCriticalSection, EnterCriticalSection, GetLocaleInfoA, WriteFile, LoadLibraryA, InitializeCriticalSection, VirtualAlloc, HeapReAlloc, RtlUnwind, HeapSize, SetFilePointer, GetConsoleCP, GetConsoleMode, SetStdHandle, WriteConsoleA, GetConsoleOutputCP, WriteConsoleW, CreateFileA, CloseHandle, FlushFileBuffers
Export table
module_get_abi_version
module_get_api
module_get_info

aeexp.dll

AVEXP by Avira Operations GmbH & Co. KG (Signed)

Remove aeexp.dll
Version:   8.2.0.16
MD5:   ee2deb5c63ff7f9a0f92f5334540a0cf
SHA1:   b6664ed89ec7063984f0131de2771b172ff34889
SHA256:   1f6dae41b5e81957331d5ef4b8586a56213498216af711fe7fbfd59ef27382fa

What is aeexp.dll?

AVEXP is part of the Avira Engine Module for Windows for Avira Desktop antivirus.

About aeexp.dll (from Avira Operations GmbH & Co. KG)

Avira Antivirus eliminates many forms of malware including worms, rootkits, and costly dialers. Features include system scanner prevents infection from viruses, worms, and Trojans, blocks new viruse

Overview

aeexp.dll is loaded as dynamic link library that runs in the context of a process. It is installed with a couple of know programs including Avira AntiVir Personal - Free Antivirus published by Avira GmbH, Avira Free Antivirus from Avira GmbH and Avira Free Antivirus by Avira GmbH. The file is digitally signed by Avira Operations GmbH & Co. KG which was issued by the VeriSign certificate authority (CA).

DetailsDetails

File name:aeexp.dll
Publisher:Avira Operations GmbH & Co. KG
Product name:AVEXP
Description:Avira Engine Module for Windows
Typical file path:C:\Program Files\avira\antivir desktop\aeexp.dll
File version:8.2.0.16
Size:116.36 KB (119,157 bytes)
Certificate
Issued to:Avira Operations GmbH & Co. KG
Authority (CA):VeriSign
Expiration date:Monday, January 16, 2017
Digital DNA
PE subsystem:Windows GUI
File packed:No
.NET CLR:No
More details

ResourcesPrograms

The following programs will install this file
Avira GmbH
24% remove
Avira AntiVir Personal includes a branded version of the Ask.com Toolbar, a web browser extenstion that provides search advertising and results. Upon installation the user is presented with the option to install the Ask toolbar. If accepted, the toolbar will be installed in the user's web browser (Internet Explorer, Chrome and Firefox) and will modify the home page and search settings.
Avira GmbH
25% remove
Avira AntiVir Personal includes a branded version of the Ask.com Toolbar, a web browser extenstion that provides search advertising and results. Upon installation the user is presented with the option to install the Ask toolbar. If accepted, the toolbar will be installed in the user's web browser (Internet Explorer, Chrome and Firefox) and will modify the home page and search settings.
Avira GmbH
8% remove
As life grows in more digital directions, great PC antivirus becomes only one part of your overall security. The latest version of our premium antivirus now offers more ways to be secure, including web anti-tracking and mobile protection. Our premium security software brings crucial anti-malware and privacy protection to your busy online world. So live it up and leave malware behind once and for all! Your online safety is made possible ...
Avira GmbH
6% remove
Avira Professional Security’s slim profile is compact enough to run on a netbook, but tough enough to secure the hardest working workstations. Avira Professional security, also available as Unix antivirus software, is designed to integrate smoothly with Avira Mac Security. Through the Avira Management Console, all installations, updates and detections can be either customized or automated. Even more, your internet security will run sile...

Windows OS versionsDistribution by Windows OS

OS versiondistribution
Windows 7 Ultimate 32.50%
Microsoft Windows XP 26.67%
Windows 7 Home Premium 17.50%
Windows 7 Professional 8.33%
Windows 8 Pro 4.17%
Windows 7 Starter 3.33%
Windows Vista Home Premium 2.50%
Windows 7 Home Basic 1.67%
Windows 8 Single Language 0.83%
Windows 8.1 0.83%
Windows 7 Enterprise 0.83%
Windows Vista Business 0.83%

Distribution by countryDistribution by country

Germany installs about 15.97% of AVEXP.

OEM distributionDistribution by PC manufacturer

PC Manufacturerdistribution
ASUS 20.69%
Toshiba 17.24%
Hewlett-Packard 11.21%
Dell 10.34%
Acer 9.48%
Lenovo 8.62%
Compaq 5.17%
Intel 5.17%
Samsung 2.59%
Sony 1.72%
GIGABYTE 1.72%
American Megatrends 1.72%
Medion 1.72%
MSI 1.72%
Sahara 0.86%
Should I remove It? Clean your PC of unwanted adware, toolbars and bloatware.

Download it for FREE