What is the "srchctls.dll" ? Variant 5032183

Our database contains 98 different files for filename srchctls.dll but this page contains information about single file with specific attributes. If you want to see general information about the srchctls.dll then visit General Information Page . You can also check most distributed file variants with name srchctls.dll. This file belongs to product Assistant Recherche Microsoft® and was developed by company Microsoft Corporation. This file has description Contrôles de l'Assistant Recherche. This file is Dynamic-link Library. This library can be loaded and executed in any running process.

srchctls.dll Library
Product:
Assistant Recherche Microsoft®
Company:
Microsoft Corporation
Description:
Contrôles de l'Assistant Recherche
Version:
1.0.0.5325
MD5:
41337b66eea1e95e73f5144698537abe
SHA1:
f24cded55d2d9772def06a8f780b0599f2ed46ee
SHA256:
25c95c3639f50f5f59d0ae20a1facbb02950e1c1ae60feda206a4c958777a0f7
Size:
58434
Directory:
C:\Windows\srchasst
Operating System:
Windows XP
Occurence:
Low oc0

System Explorer Community Antivirus Report

This file was checked and tolerated by following antivirus shields :
Antivirus NameLatest Toleration
COMODO Antivirus2014-03-27 17:17:17
Antivirus shields were enabled and have latest antivirus database.

Is the library "srchctls.dll" Safe or Threat ?

There is no review for "srchctls.dll" with defined attributes. If you want to check MD5 of this file via public VirusTotal database, then press
.
Our final rating for this file is Unknown. Final rating is based on file reviews, discovered date, users occurence and antivirus scan results.
Is this Library suspect for you? Is your computer running slow? Do you experiencing some suspicious behaviour in your computer? We recommends make free computer scan with our free award-winning tool .


100% of reviewed files with different MD5 located in different directory are marked as Safe .

User Reviews of the "srchctls.dll"

This file has no approved reviews! If you know this file, you can add own review .