What is the "zetalongpaths.ni.dll" ? Variant 15400833

Our database contains 210 different files for filename zetalongpaths.ni.dll but this page contains information about single file with specific attributes. If you want to see general information about the zetalongpaths.ni.dll then visit General Information Page . You can also check most distributed file variants with name zetalongpaths.ni.dll. This file belongs to product Zeta Long Paths and was developed by company Zeta Software GmbH. This file has description Zeta Long Paths. This file is Dynamic-link Library. This library can be loaded and executed in any running process.

zetalongpaths.ni.dll Library
Product:
Zeta Long Paths
Company:
Zeta Software GmbH
Description:
Zeta Long Paths
Version:
1.0.0.3
MD5:
a8f142546d99ca9bcd33f7c334de5829
SHA1:
490d8bb7d317adeb0fd43979d79e1dcc5b4c921a
SHA256:
e9f2d84f1ffadddfdf982d5ca065aeb25c118e404c8601aa10f0878ee454da18
Size:
92672
Directory:
C:\Windows\assembly\NativeImages_v2.0.50727_64\ZetaLongPaths\3ff57bb630c131283af83d6e583869d6
Operating System:
Windows 7
Occurence:
Low oc0

System Explorer Community Antivirus Report

This file was checked and tolerated by following antivirus shields :
Antivirus NameLatest Toleration
avast! Antivirus2013-12-22 19:48:55
Avira Desktop2013-01-12 04:57:59
Antivirus shields were enabled and have latest antivirus database.

Is the library "zetalongpaths.ni.dll" Safe or Threat ?

There is no review for "zetalongpaths.ni.dll" with defined attributes. If you want to check MD5 of this file via public VirusTotal database, then press
.
Our final rating for this file is Unknown. Final rating is based on file reviews, discovered date, users occurence and antivirus scan results.
Is this Library suspect for you? Is your computer running slow? Do you experiencing some suspicious behaviour in your computer? We recommends make free computer scan with our free award-winning tool .


User Reviews of the "zetalongpaths.ni.dll"

This file has no approved reviews! If you know this file, you can add own review .