Should I block it?

No, this file is 100% safe to run.

VersionsAdditional versions

13.6.20.2174 8.54%
13.6.20.2174 1.22%
13.6.20.2174 1.22%
13.6.20.2174 1.22%
13.6.20.2174 2.44%
13.6.20.2174 1.22%
13.6.0.1550 3.66%
13.6.0.1550 1.22%
13.6.0.1550 2.44%
13.6.0.1262 3.66%
13.6.0.1262 2.44%
13.6.0.1262 1.22%
13.6.0.940 2.44%
13.6.0.940 1.22%
13.6.0.602 14.63%
13.6.0.602 1.22%
13.6.0.602 1.22%
13.6.0.602 1.22%
13.6.0.602 1.22%
13.6.0.602 1.22%
13.6.0.400 10.98%
13.6.0.400 4.88%
13.4.0.294 1.22%
13.4.0.255 1.22%
13.4.0.232 1.22%
View more

Relationships


PE structurePE file structure

Show functions
Import table
advapi32.dll
DuplicateTokenEx, ImpersonateLoggedOnUser, RegDisablePredefinedCache, SetThreadToken, RevertToSelf, OpenProcessToken, RegEnumValueW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW
kernel32.dll
GetDateFormatW, GetLocalTime, CreateDirectoryW, lstrcatW, LoadLibraryExW, CreateFileW, SetLastError, ReadFile, SetErrorMode, QueryPerformanceCounter, InterlockedCompareExchange, InterlockedExchangeAdd, SystemTimeToFileTime, FileTimeToSystemTime, OpenProcess, GetCurrentThreadId, GetFileSize, FormatMessageW, GetCurrentProcess, CreateMutexW, IsProcessorFeaturePresent, GetSystemTimeAsFileTime, GetCurrentProcessId, GetTickCount, IsDebuggerPresent, SetUnhandledExceptionFilter, UnhandledExceptionFilter, TerminateProcess, InterlockedExchange, DecodePointer, EncodePointer, GetProcessHeap, HeapSize, HeapReAlloc, HeapFree, HeapAlloc, GetTimeFormatW, DeleteFileW, MoveFileW, GetTempPathW, GetModuleHandleW, GetVersionExW, GetWindowsDirectoryW, GetSystemTime, LocalFree, GetProcAddress, GetPrivateProfileIntW, GetPrivateProfileStringW, lstrcpyW, UnmapViewOfFile, OpenFileMappingW, MapViewOfFile, FindFirstFileW, FindClose, lstrlenW, CreateThread, SetThreadPriority, CloseHandle, WaitForSingleObject, GetModuleFileNameW, LoadLibraryW, InterlockedIncrement, InterlockedDecrement, SetEvent, Sleep, InitializeCriticalSection, DeleteCriticalSection, EnterCriticalSection, LeaveCriticalSection, lstrcpynW, CreateEventW, GetLastError, WaitForMultipleObjects, ResetEvent, HeapDestroy, FreeLibrary, GetFileAttributesW
msvcp100.dll
DllMain
msvcr100.dll
DllMain
shell32.dll
SHGetSpecialFolderPathW
user32.dll
LoadStringW
version.dll
GetFileVersionInfoSizeW, GetFileVersionInfoW, VerQueryValueW
Export table
AVESVC_Done
AVESVC_Init
AVESVC_InitEx
AVESVC_Pause
AVESVC_ReadCfg
AVESVC_Resume
AVESVC_ResumeEx
PluginFactory

avesvc.dll

Avira Free Antivirus by Avira Operations GmbH & Co. KG (Signed)

Remove avesvc.dll
Version:   13.6.0.1262
MD5:   7ff2ff27e766422da85dc363b07afe06
SHA1:   1d04329f5c415ef3aaaf32343e671c62ff9e8247
SHA256:   2f0ac680c650bb3858fbdd6865409f5417682cf2e7a2c014548326befb1ebe1e

What is avesvc.dll?

Avira Engine Service Library part of Avira Free Antivirus, a free antivirus program from Avira that runs as a background process which checks every file opened or downloaded. Like many antivirus programs, it can run a full or custom scan to check the PC for malware in order to remove them. It updates its virus definitions automatically everyday by default using the Internet.

About avesvc.dll (from Avira Operations GmbH & Co. KG)

Our entry-level antivirus eliminates many forms of malware, including worms, rootkits and costly dialers. System Scanner prevents infection from viruses, worms and Trojans. AHeAD Technology halts unkn

DetailsDetails

File name:avesvc.dll
Publisher:Avira Operations GmbH & Co. KG
Product name:Avira Free Antivirus
Description:Avira Engine Service Library
Typical file path:C:\Program Files\avira\antivir desktop\avesvc.dll
File version:13.6.0.1262
Size:132.55 KB (135,736 bytes)
Build date:4/15/2013 1:02 PM
Certificate
Issued to:Avira Operations GmbH & Co. KG
Authority (CA):VeriSign
Effective date:Wednesday, July 20, 2011
Expiration date:Sunday, July 20, 2014
Digital DNA
PE subsystem:Windows GUI
File packed:No
Code language:Microsoft Visual C++ 10.0
.NET CLR:No
More details

ResourcesPrograms

The following programs will install this file
Avira GmbH
25% remove
Avira AntiVir Personal includes a branded version of the Ask.com Toolbar, a web browser extenstion that provides search advertising and results. Upon installation the user is presented with the option to install the Ask toolbar. If accepted, the toolbar will be installed in the user's web browser (Internet Explorer, Chrome and Firefox) and will modify the home page and search settings.
Avira GmbH
8% remove
As life grows in more digital directions, great PC antivirus becomes only one part of your overall security. The latest version of our premium antivirus now offers more ways to be secure, including web anti-tracking and mobile protection. Our premium security software brings crucial anti-malware and privacy protection to your busy online world. So live it up and leave malware behind once and for all! Your online safety is made possible ...

Windows OS versionsDistribution by Windows OS

OS versiondistribution
Windows 7 Ultimate 34.15%
Microsoft Windows XP 28.05%
Windows 7 Home Premium 15.85%
Windows 7 Professional 10.98%
Windows 7 Home Basic 2.44%
Windows 7 Starter 2.44%
Windows Vista Home Premium 2.44%
Windows 8 Pro 1.22%
Windows 7 Enterprise 1.22%
Windows Vista Business 1.22%

Distribution by countryDistribution by country

Germany installs about 16.05% of Avira Free Antivirus.

OEM distributionDistribution by PC manufacturer

PC Manufacturerdistribution
ASUS 29.85%
Hewlett-Packard 17.91%
Toshiba 11.94%
Intel 8.96%
Acer 7.46%
Lenovo 5.97%
Dell 5.97%
Compaq 2.99%
Samsung 2.99%
MSI 2.99%
American Megatrends 1.49%
Sahara 1.49%
Should I remove It? Clean your PC of unwanted adware, toolbars and bloatware.

Download it for FREE