Should I block it?

No, this file is 100% safe to run.

VersionsAdditional versions

1, 5, 395, 0 5.56%
1, 5, 395, 0 5.56%
1, 5, 393, 22 27.78%
1, 5, 393, 22 11.11%
1, 5, 393, 18 22.22%
1, 5, 393, 18 5.56%
1, 5, 388, 0 5.56%
1, 5, 388, 0 5.56%
1, 5, 350, 0 5.56%
1, 5, 350, 0 5.56%

Relationships


PE structurePE file structure

Show functions
Import table
advapi32.dll
EqualSid, RegEnumValueW, RegCloseKey, RegDeleteValueW, OpenProcessToken, AdjustTokenPrivileges, LookupPrivilegeValueW, AddAccessAllowedAce, InitializeAcl, GetSecurityInfo, GetAce, SetKernelObjectSecurity, GetTokenInformation, DuplicateTokenEx, LookupAccountNameW, OpenThreadToken, CryptAcquireContextW, SetSecurityInfo, GetSecurityDescriptorSacl, SetSecurityDescriptorDacl, InitializeSecurityDescriptor, MakeAbsoluteSD, ConvertStringSidToSidW, CryptReleaseContext, CryptGenRandom, RegSetValueExW, RegCreateKeyExW, RegOpenKeyExW, RegQueryValueExW
gdi32.dll
GetPixel, DeleteObject
iswul.dll
_IswIpcConnect@4
kernel32.dll
SetLastError, CreateFileW, GetCurrentProcessId, WaitForSingleObject, GetLastError, InterlockedCompareExchange, FreeLibraryAndExitThread, GetModuleFileNameW, LoadLibraryW, CreateSemaphoreW, CreateThread, ReleaseSemaphore, GetFileAttributesW, GetTickCount, GetFileSize, GetThreadPriority, GetCurrentThread, SetThreadPriority, VirtualProtect, GetProcAddress, GetModuleHandleW, HeapDestroy, HeapCreate, HeapAlloc, VirtualAlloc, HeapFree, VirtualFree, SwitchToThread, DeleteFileW, Sleep, CreateDirectoryW, WriteFile, SetFileAttributesW, CloseHandle, GetCurrentThreadId, FlushFileBuffers, GlobalSize, GlobalLock, GlobalUnlock, GlobalDeleteAtom, GetSystemTimeAsFileTime, IsDebuggerPresent, GetExitCodeThread, GlobalFree, OpenFileMappingW, VirtualQuery, GetComputerNameW, GetVersion, ExitThread, GetCommandLineW, GetLocalTime, WaitForSingleObjectEx, SetEndOfFile, GetFileSizeEx, SystemTimeToFileTime, QueueUserAPC, SetFilePointerEx, CompareFileTime, QueryPerformanceCounter, QueryPerformanceFrequency, LocalAlloc, LoadLibraryA, RaiseException, TerminateProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetSystemTime, GetVersionExW, GetPrivateProfileIntW, GetPrivateProfileStringW, LocalFree, OpenProcess, OpenEventW, ResetEvent, GlobalAddAtomW, FindClose, FreeLibrary, FindFirstFileW, GetEnvironmentStringsW, SetEnvironmentVariableW, GetWindowsDirectoryW, GetTempPathW, GetEnvironmentVariableW, FindNextFileW, RemoveDirectoryW, ReadFile, GetShortPathNameW, MultiByteToWideChar, CompareStringW, CompareStringA, OpenThread, GetProcessAffinityMask, GetCurrentProcess, TlsAlloc, TlsFree, TlsGetValue, TlsSetValue, OutputDebugStringW, LoadLibraryExW, ReadProcessMemory, CreateFileMappingW, MapViewOfFile, InterlockedExchange, UnmapViewOfFile, DuplicateHandle, InitializeCriticalSection, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, QueueUserWorkItem, CopyFileW, GetCurrentDirectoryW, CreateMutexW, ReleaseMutex, InterlockedIncrement, InterlockedDecrement, SearchPathW, MoveFileExW, FindResourceW, LoadResource, LockResource, SizeofResource, SetEvent, CreateEventW, WideCharToMultiByte, GlobalAlloc
msvcp80.dll
DllMain
msvcr80.dll
DllMain
ntdll.dll
ZwCreateMutant, ZwOpenMutant, ZwWriteFile, RtlFormatCurrentUserKeyPath, ZwReadFile, ZwReleaseMutant, ZwCreateKey, ZwQueryVirtualMemory, ZwWaitForMultipleObjects, ZwQueryFullAttributesFile, ZwOpenKey, RtlFreeUnicodeString, ZwCreateFile, ZwOpenFile, ZwQueryInformationFile, ZwQueryValueKey, ZwReadVirtualMemory, RtlGetVersion, ZwResetEvent, ZwQueryInformationProcess, ZwYieldExecution, ZwClose, ZwFlushBuffersFile, ZwCreateEvent, ZwWaitForSingleObject, ZwDelayExecution, ZwOpenThread, ZwQueryKey, ZwQueryInformationThread, RtlReleasePebLock, RtlInitUnicodeString, ZwSetInformationFile, wcschr, sscanf, atoi, _stricmp, ZwSetValueKey, RtlAcquirePebLock, isalpha, _wcsicmp, RtlUnwind, _memicmp, ZwSetEvent, memcpy, memset, _allmul, _chkstk, _fltused, floor, wcsncpy
ole32.dll
CoInitialize, CoUninitialize
shell32.dll
CommandLineToArgvW, SHGetSpecialFolderPathW, ShellExecuteExW, ExtractAssociatedIconW
user32.dll
wsprintfW, SendMessageW, CallNextHookEx, SetWindowsHookExW, ReleaseDC, GetDC, GetWindowRect, SetWindowLongW, CreateWindowExW, RegisterClassW, PostMessageW, UnhookWindowsHookEx, FreeDDElParam, UnpackDDElParam, DefWindowProcW, GetWindowLongW, IsWindow, PostThreadMessageW, DestroyWindow, GetClassNameW, EnumThreadWindows, GetQueueStatus, GetMessageW, GetWindowThreadProcessId, FindWindowW, CharUpperBuffW, CharUpperBuffA, AllowSetForegroundWindow, SendMessageTimeoutW, CharUpperW, PeekMessageW, TranslateMessage, DispatchMessageW, MsgWaitForMultipleObjects, LoadStringW, FindWindowExW, GetDesktopWindow, CloseDesktop, OpenDesktopW, GetThreadDesktop, SetThreadDesktop, OpenInputDesktop, GetUserObjectInformationW, RegisterWindowMessageW, CharLowerBuffW, MessageBoxW, CharLowerBuffA, GetWindowTextW
ws2_32.dll
WSARecv, WSASend, WSASendTo, WSASendDisconnect, getaddrinfo, freeaddrinfo
Export table
_AfterVirtualized@0
_CreateFileSaveClient@0
_GetISWPlugin@8
_IswDllCanUnloadNow@0
_IswLog_FlushThread@4

iswfwmon.dll

ZoneAlarm Browser Security by Check Point Software Technologies Ltd. (Signed)

Remove iswfwmon.dll
Version:   1, 5, 350, 0
MD5:   ff22a7ee963e6fd33591baa222de181a
SHA1:   24b4a6bf1ccacbf43829e05e826a305319956a15

What is iswfwmon.dll?

Check Point's ZoneAlarm ForceField is designed to secure Web browsing sessions through the use of browser virtualization, inline download scanning and DNS validation services.

About iswfwmon.dll (from Check Point Software Technologies Ltd.)

Get ZoneAlarm ForceField for your browser. ForceField works hard at Web safety so you don't have to, but you should continue to browse with common sense in mind.

Overview

iswfwmon.dll is loaded as dynamic link library that runs in the context of a process. The file is digitally signed by Check Point Software Technologies Ltd. which was issued by the VeriSign certificate authority (CA).

DetailsDetails

File name:iswfwmon.dll
Publisher:Check Point Software Technologies
Product name:ZoneAlarm Browser Security
Typical file path:C:\Program Files\checkpoint\zaforcefield\plugins\iswfwmon.dll
File version:1, 5, 350, 0
Size:585.63 KB (599,680 bytes)
Build date:11/3/2011 7:34 AM
Certificate
Issued to:Check Point Software Technologies Ltd.
Authority (CA):VeriSign
Expiration date:Monday, May 5, 2014
Digital DNA
PE subsystem:Windows GUI
File packed:No
Code language:Microsoft Visual C++ 8.0
.NET CLR:No
More details

Windows OS versionsDistribution by Windows OS

OS versiondistribution
Windows 7 Home Premium 55.56%
Microsoft Windows XP 16.67%
Windows Vista Home Basic 5.56%
Windows 8 Pro 5.56%
Windows 7 Ultimate N 5.56%
Windows 7 Ultimate 5.56%
Windows 7 Professional 5.56%

Distribution by countryDistribution by country

United States installs about 61.11% of ZoneAlarm Browser Security.

OEM distributionDistribution by PC manufacturer

PC Manufacturerdistribution
Hewlett-Packard 62.50%
Acer 37.50%
Should I remove It? Clean your PC of unwanted adware, toolbars and bloatware.

Download it for FREE