Should I block it?

No, this file is 100% safe to run.

VersionsAdditional versions

6.3.9600.16384 (winblue_rtm.130821-1623) 0.53%
6.3.9600.16384 (winblue_rtm.130821-1623) 0.95%
6.3.9600.16384 (winblue_rtm.130821-1623) 2.11%
6.3.9600.16384 (winblue_rtm.130821-1623) 0.32%
6.2.9200.16384 (win8_rtm.120725-1247) 1.37%
6.2.9200.16384 (win8_rtm.120725-1247) 0.32%
6.2.9200.16384 (win8_rtm.120725-1247) 8.03%
6.2.9200.16384 (win8_rtm.120725-1247) 1.16%
6.2.9200.16384 (win8_rtm.120725-1247) 2.22%
6.2.9200.16384 (win8_rtm.120725-1247) 0.21%
6.2.9200.16384 (win8_rtm.120725-1247) 1.27%
6.2.9200.16384 (win8_rtm.120725-1247) 0.85%
6.2.9200.16384 (win8_rtm.120725-1247) 0.21%
6.2.8400.0 (winmain_win8rc.120518-1423) 0.11%
6.1.7601.21645 (win7sp1_ldr.110119-1504) 0.11%
6.1.7601.21645 (win7sp1_ldr.110119-1504) 0.11%
6.1.7600.16385 (win7_rtm.090713-1255) 36.05%
6.1.7600.16385 (win7_rtm.090713-1255) 6.24%
6.1.7600.16385 (win7_rtm.090713-1255) 19.34%
6.1.7600.16385 (win7_rtm.090713-1255) 3.17%
6.1.7600.16385 (win7_rtm.090713-1255) 0.11%
6.1.7600.16385 (win7_rtm.090713-1255) 0.11%
6.1.7600.16385 (win7_rtm.090713-1255) 0.53%
6.0.6000.16386 (vista_rtm.061101-2205) 1.59%
6.0.6000.16386 (vista_rtm.061101-2205) 0.74%
View more

Relationships


PE structurePE file structure

Show functions
Import table
advapi32.dll
PerfSetCounterRefValue, RegOpenKeyExW, RegCloseKey, RegNotifyChangeKeyValue, ImpersonateAnonymousToken, OpenThreadToken, RevertToSelf, CryptReleaseContext, CryptAcquireContextW, StartTraceW, EnableTrace, CryptDestroyHash, CryptGetHashParam, CryptHashData, CryptCreateHash, CryptAcquireContextA, GetLengthSid, CopySid, AuditComputeEffectivePolicyBySid, AuditQuerySystemPolicy, AuditFree, ConvertSecurityDescriptorToStringSecurityDescriptorW, RegSetValueExW, RegQueryValueExW, RegCreateKeyExW, RegisterServiceCtrlHandlerExW, SetServiceStatus, SetPrivateObjectSecurityEx, GetPrivateObjectSecurity, DestroyPrivateObjectSecurity, CreatePrivateObjectSecurityEx, MapGenericMask, ConvertStringSecurityDescriptorToSecurityDescriptorW, DuplicateToken, OpenProcessToken, LookupAccountSidW, ImpersonateLoggedOnUser, GetTokenInformation, CryptGenRandom, EqualSid, PerfStartProvider, PerfSetULongCounterValue, ControlTraceW, PerfSetCounterSetInfo, PerfCreateInstance, TraceMessage, UnregisterTraceGuids, RegisterTraceGuidsA, GetTraceLoggerHandle, GetTraceEnableLevel, GetTraceEnableFlags, PerfStopProvider, RegEnumValueW, RegQueryInfoKeyW
api-ms-win-core-apiquery-l1-1-0.dll
ApiSetQueryApiSetPresence
api-ms-win-core-debug-l1-1-1.dll
DebugBreak, OutputDebugStringA
api-ms-win-core-delayload-l1-1-1.dll
ResolveDelayLoadedAPI, DelayLoadFailureHook
api-ms-win-core-errorhandling-l1-1-1.dll
SetUnhandledExceptionFilter, GetLastError, UnhandledExceptionFilter
api-ms-win-core-file-l1-2-0.dll
CompareFileTime
api-ms-win-core-handle-l1-1-0.dll
CloseHandle, DuplicateHandle
api-ms-win-core-heap-l1-2-0.dll
GetProcessHeap, HeapFree, HeapSize, HeapCreate, HeapDestroy, HeapReAlloc, HeapAlloc
api-ms-win-core-heap-obsolete-l1-1-0.dll
LocalFree
api-ms-win-core-interlocked-l1-2-0.dll
InterlockedExchange, InterlockedCompareExchange, InterlockedIncrement, InterlockedExchangeAdd, InterlockedDecrement, InterlockedCompareExchange64
api-ms-win-core-kernel32-legacy-l1-1-0.dll
LoadLibraryW
api-ms-win-core-libraryloader-l1-1-1.dll
LoadLibraryExW, FreeLibrary, DisableThreadLibraryCalls, GetProcAddress
api-ms-win-core-localization-l1-2-0.dll
FormatMessageW
api-ms-win-core-processthreads-l1-1-1.dll
GetThreadPriority, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, OpenThreadToken, GetCurrentThread, GetCurrentThreadId, GetCurrentProcess, GetCurrentProcessId, OpenProcessToken, SetThreadPriority, TerminateProcess
api-ms-win-core-profile-l1-1-0.dll
QueryPerformanceCounter
api-ms-win-core-registry-l1-1-0.dll
RegNotifyChangeKeyValue, RegSetValueExW, RegCloseKey, RegCreateKeyExW, RegOpenKeyExW, RegQueryValueExW
api-ms-win-core-string-l1-1-0.dll
MultiByteToWideChar, CompareStringW, CompareStringEx, WideCharToMultiByte
api-ms-win-core-synch-l1-2-0.dll
Sleep, CreateEventW, WaitForSingleObject, LeaveCriticalSection, TryEnterCriticalSection, EnterCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, CreateEventA, ReleaseSemaphore, CreateSemaphoreExW, SetEvent
api-ms-win-core-sysinfo-l1-2-0.dll
GetComputerNameExW, GetSystemInfo, GetTickCount, GetSystemTime, GetSystemTimeAsFileTime
api-ms-win-core-threadpool-l1-2-0.dll
SetThreadpoolThreadMaximum, CreateThreadpool, SetThreadpoolWait, WaitForThreadpoolWaitCallbacks, SetThreadpoolThreadMinimum, CloseThreadpoolWait, TrySubmitThreadpoolCallback, CloseThreadpoolTimer, CreateThreadpoolTimer, SetThreadpoolTimer, WaitForThreadpoolTimerCallbacks, CreateThreadpoolWait, CloseThreadpool
api-ms-win-core-threadpool-legacy-l1-1-0.dll
UnregisterWaitEx
api-ms-win-core-threadpool-private-l1-1-0.dll
RegisterWaitForSingleObjectEx
api-ms-win-core-timezone-l1-1-0.dll
SystemTimeToFileTime
api-ms-win-core-util-l1-1-0.dll
DecodePointer, EncodePointer
api-ms-win-eventing-controller-l1-1-0.dll
StartTraceW, ControlTraceW
api-ms-win-eventing-provider-l1-1-0.dll
EventWriteTransfer
api-ms-win-security-activedirectoryclient-l1-1-0.dll
DsBindWithSpnExW, DsUnBindW, DsFreeNameResultW, DsCrackNamesW
api-ms-win-security-base-l1-1-0.dll
GetTokenInformation, CreatePrivateObjectSecurityEx, MapGenericMask, ImpersonateLoggedOnUser, DuplicateToken, GetLengthSid, CopySid, ImpersonateAnonymousToken, EqualSid, DestroyPrivateObjectSecurity, SetPrivateObjectSecurityEx, GetPrivateObjectSecurity, RevertToSelf
api-ms-win-security-base-l1-2-0.dll
SetPrivateObjectSecurityEx, RevertToSelf, EqualSid, ImpersonateAnonymousToken, ImpersonateLoggedOnUser, DuplicateToken, GetPrivateObjectSecurity, DestroyPrivateObjectSecurity, MapGenericMask, GetTokenInformation, CreatePrivateObjectSecurityEx, CopySid, GetLengthSid
api-ms-win-service-core-l1-1-0.dll
RegisterServiceCtrlHandlerExW, SetServiceStatus
api-ms-win-service-management-l1-1-0.dll
CloseServiceHandle, OpenServiceW, OpenSCManagerW
api-ms-win-service-management-l2-1-0.dll
QueryServiceConfigW, ChangeServiceConfigW
authz.dll
AuthzInitializeResourceManager, AuthziInitializeAuditEventType, AuthzAccessCheck, AuthzFreeResourceManager, AuthziFreeAuditEventType, AuthzFreeAuditEvent, AuthziLogAuditEvent, AuthziInitializeAuditEvent, AuthziInitializeAuditParamsFromArray
fwpuclnt.dll
FwpsClassifyUser0, IPsecKeyModuleUpdateAcquire0, IPsecSaContextExpire0, FwpsQueryIPsecOffloadDone0, FwpsQueryIPsecDosFWUsed0, FwpmFilterDestroyEnumHandle0, FwpmFilterEnum0, FwpmFilterCreateEnumHandle0, FwpmFreeMemory0, FwpsLayerReleaseInProcReplica0, FwpsOpenToken0, IPsecSaContextCreate1, FwpmProviderContextGetByKey1, FwpsAleExplicitCredentialsQuery0, FwpmEventProviderFireNetEvent0, FwpmEventProviderIsNetEventTypeEnabled0, IPsecSaContextGetSpi1, IPsecSaContextAddInbound1, IPsecSaContextAddOutbound1, IPsecSaContextUpdate0, FwpsLayerCreateInProcReplica0, IkeextGetConfigParameters0, FwpmEventProviderDestroy0, FwpmEngineClose0, IPsecKeyModuleDelete0, FwpmFilterUnsubscribeChanges0, FwpmProviderContextUnsubscribeChanges0, FwpmEngineOpen0, FwpmEventProviderCreate0, FwpmFilterSubscribeChanges0, FwpmProviderContextSubscribeChanges0, IPsecKeyModuleAdd0, FwpmFilterAdd0, IPsecSaContextAddOutbound0, IPsecSaContextAddInbound0, IPsecSaContextGetSpi0, FwpmProviderContextGetByKey0, IPsecSaContextCreate0, IPsecKeyModuleCompleteAcquire0, FwpmProviderContextGetByKey2, IPsecSaContextAddInboundAndTrackConnection, IPsecSaContextAddOutboundAndTrackConnection, IPsecKeyDictationCheck0, IPsecGetKeyFromDictator0, IPsecKeyNotification0, FwpmFilterGetById0
kernel32.dll
GetCurrentProcess, GetThreadPriority, SetThreadPriority, OpenEventW, SetEvent, LocalFree, WaitForThreadpoolWaitCallbacks, SetThreadpoolWait, TrySubmitThreadpoolCallback, FormatMessageW, GetSystemTime, SystemTimeToFileTime, CreateEventW, RegisterWaitForSingleObject, UnregisterWaitEx, InterlockedCompareExchange64, InterlockedExchange, InterlockedIncrement, InterlockedDecrement, GetTickCount, OutputDebugStringA, TlsSetValue, TlsGetValue, EncodePointer, TlsAlloc, GetCurrentThread, CreateThreadpoolWait, CreateThreadpool, SetThreadpoolThreadMaximum, SetThreadpoolThreadMinimum, GetSystemInfo, LoadLibraryW, CloseHandle, TlsFree, CloseThreadpool, CloseThreadpoolWait, Sleep, LoadLibraryExA, InterlockedCompareExchange, FreeLibrary, GetLastError, GetProcAddress, GetComputerNameExW, DuplicateHandle, DecodePointer, UnregisterWait, HeapCreate, HeapDestroy, HeapReAlloc, HeapAlloc, HeapFree, MultiByteToWideChar, WideCharToMultiByte, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, EnterCriticalSection, TryEnterCriticalSection, LeaveCriticalSection, InterlockedExchangeAdd, CreateEventA, WaitForSingleObject, ReleaseSemaphore, CreateSemaphoreW, CreateTimerQueue, DeleteTimerQueueEx, DeleteTimerQueueTimer, CreateTimerQueueTimer, DelayLoadFailureHook, DisableThreadLibraryCalls, SetUnhandledExceptionFilter, UnhandledExceptionFilter, TerminateProcess, GetSystemTimeAsFileTime, GetCurrentProcessId, GetCurrentThreadId, QueryPerformanceCounter, CompareStringW, GetProcessHeap, WaitForMultipleObjectsEx, CreateThread, LoadLibraryA, CompareFileTime, CompareStringEx
msasn1.dll
ASN1_Decode, ASN1_FreeDecoded, ASN1_CloseDecoder, ASN1_CloseModule, ASN1_CreateModule, ASN1Free, ASN1DecRealloc, ASN1_CreateDecoder, ASN1BERDecEndOfContents, ASN1BERDecOpenType2, ASN1BERDecPeekTag, ASN1DecSetError, ASN1BERDecExplicitTag, ASN1BERDecNotEndOfContents
msvcrt.dll
DllMain
nsi.dll
NsiGetParameter, NsiSetParameter
ntdll.dll
RtlTimeToTimeFields, RtlConvertSidToUnicodeString, RtlFreeUnicodeString, RtlIntegerToUnicodeString, RtlIpv6AddressToStringW, RtlIpv4AddressToStringW, RtlExpandHashTable, RtlContractHashTable, RtlDeleteHashTable, RtlEndEnumerationHashTable, RtlEnumerateEntryHashTable, RtlInitEnumerationHashTable, RtlGetNextEntryHashTable, RtlLookupEntryHashTable, RtlRemoveEntryHashTable, RtlInsertEntryHashTable, RtlCreateHashTable, EtwEventActivityIdControl, EtwEventUnregister, EtwEventRegister, RtlAllocateHeap, RtlValidRelativeSecurityDescriptor, RtlCompareMemory, NtQueryInformationToken, EtwEventWrite, WinSqmEndSession, WinSqmStartSession, WinSqmSetDWORD, EtwEventEnabled, RtlInitString, RtlNtStatusToDosError, RtlExtendedLargeIntegerDivide, RtlLengthSecurityDescriptor, EtwTraceMessage, EtwUnregisterTraceGuids, EtwRegisterTraceGuidsW, EtwGetTraceLoggerHandle, EtwGetTraceEnableLevel, EtwGetTraceEnableFlags, RtlAdjustPrivilege, RtlInterlockedPopEntrySList, RtlInterlockedPushEntrySList, RtlInitializeSListHead, RtlFreeHeap, RtlApplicationVerifierStop, RtlIpv6StringToAddressW, RtlIpv4StringToAddressW
pcwum.dll
PerfSetCounterSetInfo, PerfSetCounterRefValue, PerfSetULongCounterValue, PerfStartProvider, PerfCreateInstance, PerfStopProvider
rpcrt4.dll
RpcRaiseException, RpcEpRegisterW, RpcServerInqBindings, RpcServerRegisterIfEx, RpcServerUseProtseqW, RpcGetAuthorizationContextForClient, RpcFreeAuthorizationContext, RpcRevertToSelf, RpcImpersonateClient, UuidCreate, RpcServerInqCallAttributesW, I_RpcExceptionFilter, MesEncodeDynBufferHandleCreate, MesDecodeBufferHandleCreate, RpcServerUnregisterIfEx, NdrMesTypeDecode2, NdrMesTypeFree2, RpcStringFreeW, UuidToStringW, RpcEpUnregister, MesHandleFree, NdrMesTypeEncode2, RpcBindingVectorFree, NdrAsyncServerCall, NdrServerCall2, RpcAsyncCompleteCall
secur32.dll
LsaLookupAuthenticationPackage, LsaRegisterLogonProcess, FreeContextBuffer, QueryContextAttributesW, InitializeSecurityContextW, AcceptSecurityContext, FreeCredentialsHandle, DeleteSecurityContext, QueryCredentialsAttributesW, LsaFreeReturnBuffer, LsaLogonUser, QuerySecurityContextToken, AcquireCredentialsHandleW, QuerySecurityPackageInfoW, EncryptMessage, DecryptMessage, LsaUnregisterPolicyChangeNotification, LsaRegisterPolicyChangeNotification, LsaCallAuthenticationPackage, LsaGetLogonSessionData
sspicli.dll
QueryCredentialsAttributesW, FreeCredentialsHandle, DeleteSecurityContext, QuerySecurityPackageInfoW, LsaFreeReturnBuffer, LsaLogonUser, InitializeSecurityContextW, AcceptSecurityContext, AcquireCredentialsHandleW, EncryptMessage, DecryptMessage, LsaUnregisterPolicyChangeNotification, LsaRegisterPolicyChangeNotification, QuerySecurityContextToken, QueryContextAttributesW, FreeContextBuffer, LsaRegisterLogonProcess, LsaDeregisterLogonProcess, LsaCallAuthenticationPackage, LsaLookupAuthenticationPackage
ws2_32.dll
WSASocketA, WSCEnumProtocols, WSASocketW, WSAEventSelect, WSAIoctl, getnameinfo, GetAddrInfoW, FreeAddrInfoW
Export table
IkeServiceMain
SvchostPushServiceGlobals

ikeext.dll

IKE extension by Microsoft

Remove ikeext.dll
Version:   6.0.6000.16386 (vista_rtm.061101-2205)
MD5:   a3bc480a2bf8aa8e4dabd2d5dce0afac
SHA1:   b2cd61730926c4378cd440f1579f352e325cf97c
SHA256:   ed795b07b38edbb2850384edfa04c85539d4d22a7aab8981c83c84e2eab5976f
This is a Windows system installed file with Windows File Protection (WFP) enabled.

What is ikeext.dll?

Internet Key Exchange (IKE or IKEv2) is the protocol used to set up a security association (SA) in the IPsec protocol suite. IKE builds upon the Oakley protocol and ISAKMP.

Overview

ikeext.dll is loaded as dynamic link library that runs in the context of a process. The assembly utilizes the .NET run-time framework (which is required to be installed on the PC). This version is designed to run on Windows Vista.

DetailsDetails

File name:ikeext.dll
Publisher:Microsoft Corporation
Product name:IKE extension
Description:Microsoft® Windows® Operating System
Typical file path:C:\Windows\System32\ikeext.dll
Original name:IKEEXT.DLL.MUI
File version:6.0.6000.16386 (vista_rtm.061101-2205)
Product version:6.0.6000.16386
Size:428 KB (438,272 bytes)
Digital DNA
PE subsystem:Windows Console
File packed:No
Code language:Microsoft Visual C# / Basic .NET
.NET CLR:Yes
.NET NGENed:No
More details

BehaviorsBehaviors

Hosted services
Runs as a shared service under the Windows svcHost
  • Shared name is 'IKEEXT'
  • Shared name is 'IKEEXT'
  • Shared name is 'IKEEXT'
  • Shared name is 'IKEEXT'
  • Shared name is 'IKEEXT'
  • Shared name is 'IKEEXT'
  • Shared name is 'IKEEXT'
  • Shared name is 'IKEEXT'
  • Shared name is 'IKEEXT'
  • Shared name is 'IKEEXT'
  • Shared name is 'IKEEXT'
  • Shared name is 'IKEEXT'
  • Shared name is 'IKEEXT'
  • Shared name is 'IKEEXT'
  • Shared name is 'IKEEXT'
  • Shared name is 'IKEEXT'
  • Shared name is 'IKEEXT'
  • Shared name is 'IKEEXT'
  • Shared name is 'IKEEXT'
  • Shared name is 'IKEEXT'
  • Shared name is 'IKEEXT'
  • Shared name is 'IKEEXT'

Windows OS versionsDistribution by Windows OS

OS versiondistribution
Windows 7 Home Premium 31.00%
Windows 7 Ultimate 16.00%
Windows 8.1 11.50%
Windows 8 9.50%
Windows 7 Professional 6.00%
Windows Vista Home Premium 5.50%
Windows 8.1 Pro 4.00%
Windows 8 Single Language 3.00%
Windows 8 Pro 3.00%
Windows 8.1 Single Language 2.50%
Windows 7 Starter 1.50%
Windows 7 Home Basic 1.00%
Windows 8 Pro with Media Center 1.00%
Windows 8 Enterprise N 0.50%
Windows 8.1 Pro with Media Center 0.50%
Windows 8 Enterprise Evaluation 0.50%
Windows Se7en Titan 0.50%
Windows Vista Business 0.50%
Windows 8 Pro N 0.50%
Windows 8 Enterprise 0.50%
Windows Vista Home Basic 0.50%
22 other Windows OS version

Distribution by countryDistribution by country

United States installs about 40.61% of IKE extension.

OEM distributionDistribution by PC manufacturer

PC Manufacturerdistribution
Dell 18.51%
ASUS 14.95%
Hewlett-Packard 14.59%
Toshiba 12.10%
Acer 10.68%
Sony 8.54%
Lenovo 7.83%
Intel 3.56%
Samsung 2.85%
MSI 2.14%
Medion 1.42%
GIGABYTE 1.42%
American Megatrends 0.71%
Alienware 0.36%
Sahara 0.36%
Should I remove It? Clean your PC of unwanted adware, toolbars and bloatware.

Download it for FREE