Should I block it?

No, this file is 100% safe to run.

VersionsAdditional versions

3.76 25.00%
3.76 25.00%
3.74 8.33%
3.74 8.33%
3.72 8.33%
3.68 8.33%
3.60 16.67%

Relationships


PE structurePE file structure

Show functions
Import table
kernel32.dll
OpenFileMappingW, MapViewOfFile, GetWindowsDirectoryW, HeapDestroy, QueueUserWorkItem, GlobalSize, GetTempPathW, CreateDirectoryW, WriteFile, CreateFileA, GlobalAlloc, LoadLibraryExW, GetVersionExW, FormatMessageW, SetLocaleInfoW, SetLocaleInfoA, GetLongPathNameW, GetFileAttributesW, OpenMutexW, CreateMutexW, ReleaseMutex, WinExec, CreateProcessA, GetCurrentDirectoryW, GetEnvironmentStringsW, SetThreadPriority, ResumeThread, GetExitCodeProcess, OpenEventW, CreateThread, GetConsoleWindow, SetConsoleTitleA, SetConsoleTitleW, GetConsoleTitleA, GetConsoleTitleW, WaitForMultipleObjects, MoveFileWithProgressW, ReplaceFileW, MoveFileExW, TryEnterCriticalSection, DeleteFileW, GetCurrentThread, QueueUserAPC, GetEnvironmentVariableW, SetEnvironmentVariableW, InterlockedCompareExchange, GetTickCount, GetCurrentProcessId, GetCurrentProcess, CreateFileMappingW, UnmapViewOfFile, MapViewOfFileEx, SizeofResource, ReadFile, EnumResourceNamesW, SetEvent, HeapFree, GetProcessHeap, HeapAlloc, VirtualFree, VirtualAlloc, FindResourceW, FindResourceA, LoadResource, LockResource, GetCurrentThreadId, OpenThread, GetThreadTimes, GlobalAddAtomW, WideCharToMultiByte, GetSystemInfo, InterlockedExchange, OpenProcess, InitializeCriticalSection, CreateFileW, GetSystemWindowsDirectoryW, VirtualProtect, EnterCriticalSection, LeaveCriticalSection, InitializeCriticalSectionAndSpinCount, TlsGetValue, TlsSetValue, TlsAlloc, GetCommandLineW, Sleep, ExitProcess, GlobalLock, GlobalUnlock, GlobalFree, GetModuleFileNameW, SetCurrentDirectoryW, GetFullPathNameW, GetPrivateProfileStringW, CreateProcessW, WaitForSingleObject, LocalAlloc, LocalFree, GetSystemTimeAsFileTime, FreeLibrary, InterlockedDecrement, ExpandEnvironmentStringsW, RaiseException, OutputDebugStringW, GetModuleHandleW, CreateEventW, CloseHandle, InterlockedIncrement, GetProcAddress, SetLastError, LoadLibraryW, GetLastError, HeapCreate, DefineDosDeviceW, DefineDosDeviceA
ntdll.dll
NtOpenThread, NtOpenProcess, RtlConvertSidToUnicodeString, NtDuplicateObject, wcscmp, RtlUnwind, NtQuerySecurityObject, NtSetSecurityObject, NtSetInformationToken, NtAdjustPrivilegesToken, RtlCreateAcl, RtlAddAccessAllowedAceEx, RtlCreateSecurityDescriptor, RtlSetDaclSecurityDescriptor, RtlSetSaclSecurityDescriptor, RtlCreateProcessParameters, LdrGetProcedureAddress, RtlFreeAnsiString, NtQueryObject, NtQueryVirtualMemory, LdrLoadDll, LdrUnloadDll, NtLoadDriver, NtTestAlert, NtFlushInstructionCache, LdrQueryProcessModuleInformation, NtRaiseHardError, NtProtectVirtualMemory, NtDeleteKey, NtEnumerateValueKey, NtQueryMultipleValueKey, NtNotifyChangeKey, NtNotifyChangeMultipleKeys, NtSaveKey, NtSetInformationKey, NtDeleteValueKey, NtQueryKey, NtCreatePort, NtImpersonateClientOfPort, NtCreateEvent, NtOpenEvent, NtCreateMutant, NtOpenMutant, NtCreateSemaphore, NtOpenSemaphore, NtOpenSection, NtOpenThreadToken, NtSetInformationThread, NtDuplicateToken, NtOpenDirectoryObject, NtQueryAttributesFile, NtSetInformationFile, NtCreateNamedPipeFile, NtCreateMailslotFile, NtFsControlFile, RtlGetCurrentDirectory_U, RtlSetCurrentDirectory_U, NtQueryVolumeInformationFile, RtlGetFullPathName_U, NtQuerySystemInformation, NtDeleteFile, NtCreateFile, NtQueryFullAttributesFile, NtOpenSymbolicLinkObject, NtQuerySymbolicLinkObject, NtQueryDirectoryFile, RtlCompareUnicodeString, NtQueryInformationToken, NtOpenProcessToken, NtLoadKey, NtQueryInformationFile, _strlwr, NtCreateSection, NtMapViewOfSection, NtUnmapViewOfSection, RtlNtStatusToDosError, strstr, _wtoi, sprintf, _vsnprintf, NtOpenFile, NtDeviceIoControlFile, NtWriteFile, NtReadFile, wcsncpy, RtlUnicodeStringToAnsiString, RtlInitString, RtlAnsiStringToUnicodeString, RtlFreeUnicodeString, NtQueryInformationProcess, strncmp, strchr, wcstol, _wcslwr, wcsstr, wcsrchr, iswctype, NtEnumerateKey, NtOpenKey, NtCreateKey, NtSetValueKey, wcsncmp, _wcsicmp, wcscat, wcschr, swprintf, _itow, memmove, NtQueryValueKey, towlower, wcslen, wcscpy, NtRequestWaitReplyPort, NtClose, RtlInitUnicodeString, NtConnectPort, NtRegisterThreadTerminatePort, NtSetInformationProcess, _wcsnicmp, NtYieldExecution, tolower
Export table
_SbieApi_ActivateLicense@4
_SbieApi_ActivateLicense@8
_SbieApi_CallZero@4
_SbieApi_CheckInternetAccess@12
_SbieApi_DisableForceProcess@8
_SbieApi_EnumBoxes@8
_SbieApi_EnumBoxesEx@12
_SbieApi_EnumProcessEx@16
_SbieApi_GetFileName@12
_SbieApi_GetHomePath@16
_SbieApi_GetUnmountHive@4
_SbieApi_GetVersion@4
_SbieApi_GetWork@12
_SbieApi_HookTramp@8
_SbieApi_IsBoxEnabled@4
_SbieApi_MonitorControl@8
_SbieApi_MonitorGet@8
_SbieApi_MonitorPut@8
_SbieApi_OpenDeviceMap@4
_SbieApi_OpenProcess@8
_SbieApi_QueryBoxPath@28
_SbieApi_QueryConf@20
_SbieApi_QueryConfBool@12
_SbieApi_QueryLicense@8
_SbieApi_QueryPathList@12
_SbieApi_QueryProcess@20
_SbieApi_QueryProcessEx@24
_SbieApi_QueryProcessInfo@8
_SbieApi_QueryProcessPath@28
_SbieApi_ReloadConf@4
_SbieApi_SessionLeader@8
_SbieApi_SetLsaAuthPkg@8
_SbieApi_SetUserName@8
_SbieApi_StartProcess@8
_SbieDll_AssocQueryCommand@4
_SbieDll_AssocQueryProgram@4
_SbieDll_CallServer@4
_SbieDll_CheckExperimentalProtection@0
_SbieDll_ComCreateProxy@16
_SbieDll_ComCreateStub@16
_SbieDll_DeviceChange@8
_SbieDll_DisableElevationHook@0
_SbieDll_ExpandAndRunProgram@4
_SbieDll_FormatMessage@8
_SbieDll_FormatMessage0@4
_SbieDll_FormatMessage1@8
_SbieDll_FormatMessage2@12
_SbieDll_FreeMem@4
_SbieDll_GetDrivePath@4
_SbieDll_GetHandlePath@12
_SbieDll_GetLanguage@4
_SbieDll_GetServiceRegistryValue@12
_SbieDll_GetSetDeviceMap@4
_SbieDll_GetStartError@0
_SbieDll_GetTokenElevationType@0
_SbieDll_GetUserPathEx@4
_SbieDll_Hook@12
_SbieDll_InitProcess@0
_SbieDll_InitPStore@0
_SbieDll_IsBoxedService@4
_SbieDll_IsDirectory@4
_SbieDll_IsOpenClsid@12
_SbieDll_IsOpenCOM@0
_SbieDll_KillAll@8
_SbieDll_KillOne@4
_SbieDll_PortName@0
_SbieDll_QueueCreate@8
_SbieDll_QueueGetReq@20
_SbieDll_QueueGetRpl@16
_SbieDll_QueuePutReq@20
_SbieDll_QueuePutRpl@16
_SbieDll_RegisterDllCallback@4
_SbieDll_RunFromHome@16
_SbieDll_StartBoxedService@8
_SbieDll_StartCOM@4
_SbieDll_StartSbieDrv@4
_SbieDll_StartSbieSvc@4
_SbieDll_TranslateNtToDosPath@4
_SbieDll_UpdateConf@20
SbieApi_ActivateLicense
SbieApi_CallZero
SbieApi_CheckInternetAccess
SbieApi_DisableForceProcess
SbieApi_EnumBoxes
SbieApi_EnumProcessEx
SbieApi_GetFileName
SbieApi_GetHomePath
SbieApi_GetUnmountHive
SbieApi_GetVersion
SbieApi_GetWork
SbieApi_HookTramp
SbieApi_IsBoxEnabled
SbieApi_Log
SbieApi_LogEx
SbieApi_MonitorControl
SbieApi_MonitorGet
SbieApi_MonitorPut
SbieApi_OpenDeviceMap
SbieApi_OpenProcess
SbieApi_QueryBoxPath
SbieApi_QueryConf
SbieApi_QueryConfBool
SbieApi_QueryLicense
SbieApi_QueryPathList
SbieApi_QueryProcess
SbieApi_QueryProcessEx
SbieApi_QueryProcessInfo
SbieApi_QueryProcessPath
SbieApi_ReloadConf
SbieApi_SessionLeader
SbieApi_SetLsaAuthPkg
SbieApi_SetUserName
SbieApi_StartProcess
SbieDll_AssocQueryCommand
SbieDll_AssocQueryProgram
SbieDll_CallServer
SbieDll_CheckExperimentalProtection
SbieDll_ComCreateProxy
SbieDll_ComCreateStub
SbieDll_DeviceChange
SbieDll_DisableElevationHook
SbieDll_ExpandAndRunProgram
SbieDll_FormatMessage
SbieDll_FormatMessage0
SbieDll_FormatMessage1
SbieDll_FormatMessage2
SbieDll_FreeMem
SbieDll_GetDrivePath
SbieDll_GetHandlePath
SbieDll_GetLanguage
SbieDll_GetServiceRegistryValue
SbieDll_GetSetDeviceMap
SbieDll_GetStartError
SbieDll_GetTokenElevationType
SbieDll_GetUserPathEx
SbieDll_Hook
SbieDll_InitProcess
SbieDll_InitPStore
SbieDll_IsBoxedService
SbieDll_IsDirectory
SbieDll_IsOpenClsid
SbieDll_IsOpenCOM
SbieDll_KillAll
SbieDll_KillOne
SbieDll_PortName
SbieDll_QueueCreate
SbieDll_QueueGetReq
SbieDll_QueueGetRpl
SbieDll_QueuePutReq
SbieDll_QueuePutRpl
SbieDll_RegisterDllCallback
SbieDll_RunFromHome
SbieDll_StartBoxedService
SbieDll_StartCOM
SbieDll_StartSbieDrv
SbieDll_StartSbieSvc
SbieDll_TranslateNtToDosPath
SbieDll_UpdateConf

SbieDll.dll

Sandboxie by SANDBOXIE L.T.D (Signed)

Remove SbieDll.dll
Version:   3.72
MD5:   842270a98a4fe3d676e045e0cb9ea7c2
SHA1:   42fa3d2caa49e8882d89684dba649c295031c3e2
SHA256:   9a3a35f64be8638a4cf541efc485c3ff7f9dd450e34920f01073eb1cfb9729fc

What is SbieDll.dll?

Sandboxie is a proprietary sandbox-based isolation program developed by Ronen Tzur, for 32- and 64-bit Windows NT-based operating systems. It creates a sandbox-like isolated operating environment in which applications can be run or installed without permanently modifying the local or mapped drive. An isolated virtual environment allows controlled testing of untrusted programs and web surfing.

About SbieDll.dll (from SANDBOXIE L.T.D)

Sandboxie runs your programs in an isolated space which prevents them from making permanent changes to other programs and data in your computer. Running your Web browser under the protection of Sandbo

DetailsDetails

File name:sbiedll.dll
Publisher:SANDBOXIE L.T.D
Product name:Sandboxie
Description:Sandboxie User Mode DLL
Typical file path:C:\Program Files\sandboxie\sbiedll.dll
File version:3.72
Size:277.27 KB (283,920 bytes)
Certificate
Issued to:SANDBOXIE L.T.D
Authority (CA):GlobalSign nv-sa
Expiration date:Thursday, May 2, 2013
Digital DNA
PE subsystem:Windows Console
File packed:No
.NET CLR:No
More details

Windows OS versionsDistribution by Windows OS

OS versiondistribution
Windows 7 Home Premium 25.00%
Windows 7 Ultimate 16.67%
Windows 8 Pro with Media Center 16.67%
Windows Vista Home Premium 8.33%
Microsoft Windows XP 8.33%
Windows Vista Ultimate 8.33%
Windows 7 Professional 8.33%
Windows 8 Pro 8.33%

Distribution by countryDistribution by country

United States installs about 63.64% of Sandboxie.

OEM distributionDistribution by PC manufacturer

PC Manufacturerdistribution
Sony 22.22%
Toshiba 22.22%
MSI 22.22%
Samsung 11.11%
GIGABYTE 11.11%
Hewlett-Packard 11.11%
Should I remove It? Clean your PC of unwanted adware, toolbars and bloatware.

Download it for FREE