Should I block it?

No, this file is 100% safe to run.

VersionsAdditional versions

1, 5, 395, 0 33.33%
1, 5, 388, 0 33.33%
1, 5, 388, 0 33.33%

Relationships


PE structurePE file structure

Show functions
Import table
advapi32.dll
RegEnumValueW, RegDeleteValueW, RegOpenKeyExW, RegQueryValueExW, RegCreateKeyExW, RegSetValueExW, RegCloseKey
crypt32.dll
CertGetNameStringA, CertGetNameStringW, CertNameToStrW, CryptDecodeObject, CryptHashPublicKeyInfo, CertCreateCertificateChainEngine, CryptQueryObject, CertFindCertificateInStore, CryptMsgGetParam, CertGetIssuerCertificateFromStore, CertEnumCertificatesInStore, CertOpenSystemStoreW, CertCloseStore, CryptMsgClose, CertGetCertificateContextProperty, CertFreeCertificateChainEngine, CertFreeCertificateChain, CertFreeCertificateContext, CertGetCertificateChain
kernel32.dll
CreateEventW, SetEvent, WaitForSingleObject, WaitForMultipleObjects, GetLongPathNameW, LoadLibraryW, InitializeCriticalSectionAndSpinCount, InitializeCriticalSection, CloseHandle, DeleteCriticalSection, EnterCriticalSection, LeaveCriticalSection, GetSystemTime, GetProcAddress, GetFileSize, GetTickCount, ExpandEnvironmentStringsW, MoveFileW, DeleteFileW, TerminateProcess, ContinueDebugEvent, CreateThread, GetExitCodeThread, CreateProcessW, WaitForDebugEvent, lstrcmpA, SystemTimeToFileTime, VerLanguageNameW, IsBadReadPtr, IsBadWritePtr, GetModuleFileNameW, lstrcpynW, UnmapViewOfFile, CreateFileMappingW, MapViewOfFile, VirtualAlloc, ReadFile, GetCurrentDirectoryW, GetEnvironmentVariableW, CreateFileW, CopyFileW, MultiByteToWideChar, OutputDebugStringW, FormatMessageW, LocalFree, CompareStringA, CompareStringW, FindFirstFileW, FindClose, FreeLibrary, GetProcessAffinityMask, GetCurrentProcess, OpenThread, TlsAlloc, TlsFree, TlsGetValue, TlsSetValue, GetCurrentThreadId, GetCurrentProcessId, GetEnvironmentStringsW, SetEnvironmentVariableW, GetWindowsDirectoryW, GetTempPathW, CreateDirectoryW, GetShortPathNameW, WideCharToMultiByte, QueueUserWorkItem, InterlockedExchange, SetFilePointerEx, CompareFileTime, QueryPerformanceCounter, QueueUserAPC, GetCommandLineW, HeapFree, ExitThread, CreateMutexW, GetLocalTime, SetThreadPriority, DuplicateHandle, SetEndOfFile, ReleaseMutex, WaitForSingleObjectEx, GetModuleHandleW, HeapDestroy, HeapCreate, MoveFileExW, GetFileSizeEx, WriteFile, QueryPerformanceFrequency, SetLastError, GetLastError, Sleep, InterlockedCompareExchange, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, GetFileAttributesW, GetSystemTimeAsFileTime, VirtualFree, HeapAlloc
msvcp80.dll
DllMain
msvcr80.dll
DllMain
ntdll.dll
ZwFlushBuffersFile, ZwCreateKey, ZwWriteFile, ZwCreateMutant, RtlInitUnicodeString, RtlFormatCurrentUserKeyPath, ZwSetInformationFile, ZwQueryFullAttributesFile, ZwQueryInformationProcess, RtlFreeUnicodeString, ZwWaitForMultipleObjects, _wcsicmp, ZwReleaseMutant, ZwQueryValueKey, ZwSetValueKey, ZwCreateFile, ZwOpenKey, ZwResetEvent, ZwYieldExecution, _allmul, _fltused, _vsnprintf, ZwClose, ZwCreateEvent, ZwWaitForSingleObject, ZwQueryInformationThread, ZwDelayExecution, ZwOpenThread, RtlGetVersion, ZwQueryKey, ZwSetEvent, ZwQueryInformationFile, ZwOpenFile, ZwReadFile, memcpy, memset, _chkstk
ole32.dll
CoInitialize, CoUninitialize, CoCreateGuid
rpcrt4.dll
UuidToStringW, RpcStringFreeW
shell32.dll
SHGetSpecialFolderPathW
shlwapi.dll
StrStrIA
user32.dll
CharUpperBuffW, CharUpperBuffA, CharLowerBuffA, MsgWaitForMultipleObjects, TranslateMessage, PeekMessageW, CharUpperW, MessageBoxW, CharLowerBuffW, RegisterWindowMessageW, wsprintfW, DispatchMessageW
version.dll
GetFileVersionInfoSizeW, VerQueryValueW, GetFileVersionInfoW
wininet.dll
InternetOpenW, HttpOpenRequestW, InternetConnectW, InternetGetLastResponseInfoW, HttpSendRequestExW, InternetWriteFile, InternetCloseHandle, HttpEndRequestW, InternetSetOptionW
wintrust.dll
CryptCATAdminReleaseCatalogContext, CryptCATAdminCalcHashFromFileHandle, CryptCATAdminAcquireContext, CryptCATCatalogInfoFromContext, CryptCATAdminEnumCatalogFromHash, WTHelperGetProvSignerFromChain, WinVerifyTrust, CryptCATAdminReleaseContext, WTHelperProvDataFromStateData
Export table
_GetISWPlugin@8
_IswDllCanUnloadNow@0
_IswLog_FlushThread@4

iswhrplg.dll

ZoneAlarm Browser Security by Check Point Software Technologies Ltd. (Signed)

Remove iswhrplg.dll
Version:   1, 5, 388, 0
MD5:   e507538906136ab4837171a29987fd5d
SHA1:   90ef548bfcddbd7c8f351fb379992fc2ba7166ee

Overview

iswhrplg.dll is loaded as dynamic link library that runs in the context of a process. The assembly utilizes the .NET run-time framework (which is required to be installed on the PC). The file is digitally signed by Check Point Software Technologies Ltd. which was issued by the VeriSign certificate authority (CA).

DetailsDetails

File name:iswhrplg.dll
Publisher:Check Point Software Technologies
Product name:ZoneAlarm Browser Security
Typical file path:C:\Program Files\checkpoint\zaforcefield\plugins\iswhrplg.dll
File version:1, 5, 388, 0
Size:403.63 KB (413,312 bytes)
Certificate
Issued to:Check Point Software Technologies Ltd.
Authority (CA):VeriSign
Expiration date:Thursday, June 5, 2014
Digital DNA
File packed:No
Code language:Microsoft Visual C# / Basic .NET
.NET CLR:Yes
.NET NGENed:No
More details

Windows OS versionsDistribution by Windows OS

OS versiondistribution
Windows 7 Home Premium 33.33%
Microsoft Windows XP 33.33%
Windows 7 Ultimate 33.33%

Distribution by countryDistribution by country

Australia installs about 33.33% of ZoneAlarm Browser Security.

OEM distributionDistribution by PC manufacturer

PC Manufacturerdistribution
Hewlett-Packard 100.00%
Should I remove It? Clean your PC of unwanted adware, toolbars and bloatware.

Download it for FREE