Should I block it?

No, this file is 100% safe to run.

VersionsAdditional versions

1, 5, 395, 0 25.00%
1, 5, 388, 0 25.00%
1, 5, 388, 0 50.00%

Relationships


PE structurePE file structure

Show functions
Import table
advapi32.dll
MakeAbsoluteSD, ConvertStringSidToSidW, RegQueryValueExW, RegEnumValueW, CryptAcquireContextW, CryptGenRandom, CryptReleaseContext, SetKernelObjectSecurity, OpenProcessToken, AdjustTokenPrivileges, RegCloseKey, InitializeSecurityDescriptor, SetSecurityDescriptorDacl, GetSecurityDescriptorSacl, SetSecurityInfo, EqualSid, OpenThreadToken, LookupAccountNameW, DuplicateTokenEx, GetTokenInformation, GetAce, RegEnumKeyExW, RegOpenKeyExW, RegCreateKeyExW, RegDeleteValueW, RegSetValueExW, RegQueryInfoKeyW, RegDeleteKeyW, LookupPrivilegeValueW, AddAccessAllowedAce, InitializeAcl, GetSecurityInfo
crypt32.dll
CertGetIssuerCertificateFromStore, CryptMsgGetParam, CertEnumCertificatesInStore, CertOpenSystemStoreW, CertCloseStore, CertFreeCertificateChain, CertFreeCertificateChainEngine, CertFindCertificateInStore, CertFreeCertificateContext, CertCreateCertificateChainEngine, CertGetCertificateChain, CryptQueryObject, CryptHashPublicKeyInfo, CertNameToStrW, CertGetCertificateContextProperty, CryptDecodeObject, CryptMsgClose, CertGetNameStringW
gdi32.dll
GetPixel
iphlpapi.dll
GetIfTable
iswul.dll
_IswIsFileModified@4, _IswIsPathModified@4, _IswIsProcessSecured@4, _IswIpcConnect@4, _IswSelfVirtualize@4
kernel32.dll
InterlockedIncrement, InterlockedDecrement, WaitForSingleObject, CreateDirectoryW, FindFirstFileW, SetFileAttributesW, DeleteFileW, FindNextFileW, FindClose, RemoveDirectoryW, CreateProcessW, WaitForDebugEvent, TerminateProcess, ContinueDebugEvent, CreateThread, SetHandleInformation, CreateEventW, SetEvent, GetExitCodeThread, CreateFileW, GetFileSize, CloseHandle, ExpandEnvironmentStringsW, HeapAlloc, GetTickCount, OpenProcess, CreateFileA, InterlockedCompareExchange, SetLastError, GetCurrentThreadId, MultiByteToWideChar, GetThreadPriority, GetCurrentThread, SetThreadPriority, WaitForMultipleObjects, SizeofResource, LoadResource, FindResourceW, InitializeCriticalSection, LoadLibraryExW, GetModuleFileNameW, DeleteCriticalSection, FreeLibrary, GetModuleHandleW, EnterCriticalSection, LeaveCriticalSection, InterlockedExchange, RaiseException, lstrcmpiW, CreateSemaphoreW, ReleaseSemaphore, ReadFile, CompareFileTime, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, QueryPerformanceCounter, GetCurrentProcessId, GetSystemTimeAsFileTime, lstrlenW, Sleep, FormatMessageW, HeapFree, GetProcessHeap, lstrcmpA, SystemTimeToFileTime, GetSystemTime, CreateMutexW, ReleaseMutex, lstrcpynW, IsBadWritePtr, IsBadReadPtr, VerLanguageNameW, LocalFree, GetProcAddress, LoadLibraryW, TlsAlloc, TlsFree, TlsGetValue, TlsSetValue, GetProcessAffinityMask, OpenThread, CreateFileMappingW, MapViewOfFile, SearchPathW, GetPrivateProfileIntW, GetPrivateProfileStringW, GetLocaleInfoW, GetVersion, UnmapViewOfFile, QueueUserWorkItem, GetEnvironmentStringsW, SetEnvironmentVariableW, GetWindowsDirectoryW, OutputDebugStringW, GetComputerNameW, HeapDestroy, GetTempPathW, GetEnvironmentVariableW, GetFileAttributesW, CopyFileW, VirtualAlloc, VirtualFree, GetCurrentDirectoryW, GetLastError, lstrlenA, GetThreadLocale, GetLocaleInfoA, GetACP, SetEndOfFile, WaitForSingleObjectEx, DuplicateHandle, GetLocalTime, ExitThread, GetCommandLineW, SetFilePointerEx, QueueUserAPC, FlushFileBuffers, WriteFile, CompareStringA, CompareStringW, MoveFileExW, WideCharToMultiByte, GetFileSizeEx, QueryPerformanceFrequency, GetVersionExW, FileTimeToSystemTime, OutputDebugStringA, GetVersionExA, GetShortPathNameW, HeapCreate
msvcp80.dll
DllMain
msvcr80.dll
DllMain
ntdll.dll
ZwWaitForMultipleObjects, ZwFlushBuffersFile, RtlGetVersion, ZwSetInformationFile, ZwSetEvent, ZwQueryKey, ZwResetEvent, ZwWaitForSingleObject, ZwQueryInformationThread, ZwDelayExecution, ZwOpenThread, ZwYieldExecution, ZwClose, ZwCreateEvent, ZwOpenKey, RtlFreeUnicodeString, ZwOpenFile, ZwCreateFile, ZwQueryInformationFile, ZwSetValueKey, ZwQueryValueKey, ZwWriteFile, ZwReadFile, RtlFormatCurrentUserKeyPath, ZwReleaseMutant, ZwQueryInformationProcess, ZwCreateMutant, RtlInitUnicodeString, ZwCreateKey, ZwQueryFullAttributesFile
ole32.dll
OleRun, CoTaskMemAlloc, CoTaskMemFree, CoTaskMemRealloc, CoInitialize, CoUninitialize, CoCreateInstance
shell32.dll
ShellExecuteExW, SHGetSpecialFolderPathW, CommandLineToArgvW
shlwapi.dll
SHDeleteKeyW
user32.dll
DestroyWindow, CharNextW, UnregisterClassA, CharLowerW, CharLowerBuffW, GetDC, GetWindowRect, GetDesktopWindow, CharUpperW, LoadStringW, CharUpperBuffW, CharUpperBuffA, CharLowerBuffA, RegisterWindowMessageW, ReleaseDC, MessageBoxW, wsprintfW, MsgWaitForMultipleObjects, PeekMessageW, TranslateMessage, DispatchMessageW
version.dll
VerQueryValueW, GetFileVersionInfoW, GetFileVersionInfoSizeW
wininet.dll
InternetCrackUrlW, InternetOpenW, HttpSendRequestExW, InternetQueryOptionW, HttpSendRequestW, InternetOpenUrlW, InternetSetOptionW, InternetReadFile, InternetCloseHandle, HttpOpenRequestW, InternetConnectW, InternetWriteFile, HttpEndRequestW, InternetErrorDlg
wintrust.dll
CryptCATAdminReleaseContext, CryptCATAdminCalcHashFromFileHandle, WTHelperGetProvSignerFromChain, CryptCATAdminReleaseCatalogContext, CryptCATAdminEnumCatalogFromHash, CryptCATCatalogInfoFromContext, CryptCATAdminAcquireContext, WinVerifyTrust, WTHelperProvDataFromStateData
Export table
_GetISWPlugin@8
_IswDllCanUnloadNow@0
_IswLog_FlushThread@4
_TrustedDllEntry@4

iswspyscan.dll

ZoneAlarm Browser Security by Check Point Software Technologies Ltd. (Signed)

Remove iswspyscan.dll
Version:   1, 5, 395, 0
MD5:   795f5332ee7a8203b492bc0e54ba0ca3
SHA1:   29742b690706ae09e7984b5ea5a3882c3b8a1bef

Overview

iswspyscan.dll is loaded as dynamic link library that runs in the context of a process. The assembly utilizes the .NET run-time framework (which is required to be installed on the PC). The file is digitally signed by Check Point Software Technologies Ltd. which was issued by the VeriSign certificate authority (CA).

DetailsDetails

File name:iswspyscan.dll
Publisher:Check Point Software Technologies
Product name:ZoneAlarm Browser Security
Typical file path:C:\Program Files\checkpoint\zaforcefield\plugins\iswspyscan.dll
File version:1, 5, 395, 0
Size:1.02 MB (1,068,200 bytes)
Certificate
Issued to:Check Point Software Technologies Ltd.
Authority (CA):VeriSign
Expiration date:Thursday, June 5, 2014
Digital DNA
File packed:No
Code language:Microsoft Visual C# / Basic .NET
.NET CLR:Yes
.NET NGENed:No
More details

Windows OS versionsDistribution by Windows OS

OS versiondistribution
Microsoft Windows XP 50.00%
Windows 7 Home Premium 25.00%
Windows 7 Ultimate 25.00%

Distribution by countryDistribution by country

United States installs about 50.00% of ZoneAlarm Browser Security.

OEM distributionDistribution by PC manufacturer

PC Manufacturerdistribution
Hewlett-Packard 100.00%
Should I remove It? Clean your PC of unwanted adware, toolbars and bloatware.

Download it for FREE