Should I block it?

No, this file is 100% safe to run.

Relationships


PE structurePE file structure

Show functions
Import table
kernel32.dll
GetModuleHandleA, VirtualAllocEx, VirtualFreeEx, WriteProcessMemory, GetCurrentProcess, GetVersionExW, GetModuleFileNameW, GetModuleFileNameA, CreateFileA, CreateFileMappingA, MapViewOfFileEx, UnmapViewOfFile, ReadProcessMemory, IsBadReadPtr, GetCurrentProcessId, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, GetVersion, OpenThread, SuspendThread, GetThreadContext, ResumeThread, Sleep, Thread32First, Thread32Next, ReadFile, CloseHandle, OpenProcess, GetProcAddress, CreateRemoteThread, GetModuleHandleW, CreateMutexW, GetEnvironmentVariableW, GetLastError, HeapFree, HeapAlloc, GetCurrentThreadId, GetCommandLineA, TerminateProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, HeapCreate, HeapDestroy, VirtualFree, DeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, VirtualAlloc, HeapReAlloc, ExitProcess, WriteFile, GetStdHandle, TlsGetValue, TlsAlloc, TlsSetValue, TlsFree, InterlockedIncrement, SetLastError, InterlockedDecrement, SetHandleCount, GetFileType, GetStartupInfoA, FreeEnvironmentStringsA, GetEnvironmentStrings, FreeEnvironmentStringsW, WideCharToMultiByte, GetEnvironmentStringsW, QueryPerformanceCounter, GetTickCount, GetSystemTimeAsFileTime, RaiseException, SetFilePointer, GetConsoleCP, GetConsoleMode, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, InitializeCriticalSectionAndSpinCount, RtlUnwind, LoadLibraryA, HeapSize, SetStdHandle, WriteConsoleA, GetConsoleOutputCP, WriteConsoleW, MultiByteToWideChar, LCMapStringA, LCMapStringW, GetStringTypeA, GetStringTypeW, GetLocaleInfoA, FlushFileBuffers, WaitForSingleObject, ReleaseMutex, GetProcessHeap, SetEnvironmentVariableW, VirtualQuery
psapi.dll
GetModuleBaseNameW, EnumProcessModules
shlwapi.dll
PathAppendW, StrRChrW, PathRemoveFileSpecW, StrCmpIW
Export table
qhadproc
tpicallback
tpicallback2
tpicallback3

safemonhlp.dll

360 Internet Security 2013 by QIHU 360 SOFTWARE CO. LIMITED (Signed)

Remove safemonhlp.dll
Version:   1, 0, 0, 1050
MD5:   618584ebd1cfa75d4b96a64de1a3e8b3
SHA1:   54234bc7ab87384eed9d3bfd69ea1f2b3a0b4900

Overview

safemonhlp.dll is loaded as dynamic link library that runs in the context of a process. The file is digitally signed by QIHU 360 SOFTWARE CO. LIMITED which was issued by the VeriSign certificate authority (CA). This particular version is usually found on Windows 7 Ultimate (6.1.7600.0).

DetailsDetails

File name:safemonhlp.dll
Publisher:Qihu 360 Software Co., Ltd.
Product name:360 Internet Security 2013
Description:360 Internet Security 2013 Internet Protection
Typical file path:C:\Program Files\360\360 internet security\safemon\safemonhlp.dll
File version:1, 0, 0, 1050
Size:144.93 KB (148,408 bytes)
Build date:4/1/2013 4:26 AM
Certificate
Issued to:QIHU 360 SOFTWARE CO. LIMITED
Authority (CA):VeriSign
Digital DNA
PE subsystem:Windows GUI
File packed:No
.NET CLR:No
More details

Windows OS versionsDistribution by Windows OS

OS versiondistribution
Windows 7 Ultimate 100.00%

OEM distributionDistribution by PC manufacturer

PC Manufacturerdistribution
Hewlett-Packard 100.00%
Should I remove It? Clean your PC of unwanted adware, toolbars and bloatware.

Download it for FREE