Should I block it?

No, this file is 100% safe to run.

VersionsAdditional versions

7.0.302.0 7.14%
7.0.302.0 1.79%
6.0.316.0 4.46%
6.0.316.0 5.36%
6.0.314.0 0.89%
6.0.308.0 5.36%
6.0.308.0 5.36%
6.0.306.0 4.46%
6.0.306.0 2.68%
6.0.115.0 RC 0.89%
6.0.115.0 RC 1.79%
5.2.7.0 10.71%
5.2.7.0 3.57%
5.2.15.0 2.68%
5.2.15.0 0.89%
5.0.94.0 2.68%
5.0.94.0 1.79%
5.0.93.7 1.79%
5.0.93.0 0.89%
5.0.93.0 1.79%
4.2.71.2 2.68%
4.2.71.2 1.79%
4.2.67.10 0.89%
4.2.64.12 3.57%
4.2.64.12 0.89%
View more

Relationships


PE structurePE file structure

Show functions
Import table
advapi32.dll
EqualSid, RegEnumKeyW, SetSecurityDescriptorDacl, OpenProcessToken, OpenThreadToken, FreeSid, AllocateAndInitializeSid, GetTokenInformation, RegDeleteKeyW, RegEnumKeyExW, RevertToSelf, InitializeSecurityDescriptor, GetSecurityDescriptorDacl, CryptAcquireContextW, CryptImportKey, CryptDestroyKey, CryptReleaseContext, GetSidSubAuthority, SetThreadToken, DuplicateTokenEx, IsValidSid, GetSidIdentifierAuthority, GetSidSubAuthorityCount, DuplicateToken, StartServiceW, ControlService, QueryServiceStatus, OpenSCManagerW, QueryServiceConfigW, ChangeServiceConfigW, CryptCreateHash, CryptHashData, CryptVerifySignatureW, CryptDestroyHash, RegEnumValueW, CryptGetProvParam, CryptGetKeyParam, CryptExportKey, CryptGenRandom, CryptGetHashParam, CryptSetHashParam, CryptDecrypt, CryptEncrypt, CryptSetKeyParam, CloseServiceHandle, OpenServiceW, LookupAccountSidW, CryptGenKey, RegCreateKeyExW, RegQueryInfoKeyW, RegDeleteValueW, RegDeleteKeyA, RegCloseKey, RegSetValueExW, RegOpenKeyExW, RegQueryValueExW, AdjustTokenPrivileges, LookupPrivilegeValueW, ImpersonateSelf, CryptDuplicateHash, CreateWellKnownSid, CheckTokenMembership
crypt32.dll
CertGetNameStringW, CryptImportPublicKeyInfo, CryptDecodeObject, CryptDecodeObjectEx, CryptEncodeObjectEx, CryptExportPublicKeyInfo, CertFindCertificateInStore, CryptAcquireCertificatePrivateKey, CertStrToNameW, CertDuplicateCertificateContext, CertDeleteCertificateFromStore, CryptMemFree, CertSetCertificateContextProperty, CertCreateSelfSignCertificate, CryptMemAlloc, CryptSignCertificate
kernel32.dll
DeleteFileW, LocalFree, FindFirstFileW, FindClose, CreateDirectoryW, MoveFileExW, ExpandEnvironmentStringsW, GetEnvironmentVariableW, GetLogicalDriveStringsW, QueryDosDeviceW, LocalAlloc, OpenProcess, SetThreadPriority, DuplicateHandle, TerminateThread, LoadLibraryExW, GetLocaleInfoW, GetTimeZoneInformation, GetModuleFileNameW, GetTempPathW, GetFileTime, SetFileTime, FileTimeToLocalFileTime, GetDateFormatW, GetTimeFormatW, SetFileAttributesW, MapViewOfFile, UnmapViewOfFile, SetEndOfFile, GetTempFileNameW, FlushFileBuffers, GetFileInformationByHandle, VirtualProtect, VirtualAlloc, VirtualFree, TryEnterCriticalSection, CreateSemaphoreW, ReleaseSemaphore, OpenFileMappingW, GetExitCodeThread, InterlockedExchange, LoadResource, LockResource, SizeofResource, FindResourceW, FindResourceExW, QueryPerformanceCounter, SetUnhandledExceptionFilter, UnhandledExceptionFilter, TerminateProcess, InterlockedCompareExchange, GetVersionExA, RaiseException, GetProcessHeap, HeapSize, HeapReAlloc, HeapFree, HeapAlloc, HeapDestroy, GetVersion, SetErrorMode, SetFilePointer, MoveFileW, GetShortPathNameW, GetCurrentThread, lstrcpynW, lstrlenW, GetFullPathNameW, GetFileAttributesW, WideCharToMultiByte, FileTimeToSystemTime, DisableThreadLibraryCalls, FreeLibrary, GetProcAddress, LoadLibraryW, GetVersionExW, ReadFile, GetFileSize, GetCurrentProcessId, ResetEvent, CancelIo, CopyFileW, WaitForMultipleObjects, GetSystemTimeAsFileTime, WriteFile, WaitForSingleObject, GetCurrentProcess, MultiByteToWideChar, SetLastError, WaitForSingleObjectEx, GetLastError, GetModuleHandleW, GetQueuedCompletionStatus, PostQueuedCompletionStatus, SetEvent, Sleep, GetSystemInfo, GetTickCount, CreateIoCompletionPort, InterlockedDecrement, InterlockedIncrement, GetCurrentThreadId, DeleteCriticalSection, InitializeCriticalSection, LeaveCriticalSection, EnterCriticalSection, GetFileAttributesA, GetFullPathNameA, AreFileApisANSI, lstrlenA, lstrcpynA, DeviceIoControl, GetDiskFreeSpaceW, WriteFileEx, CreateThread, CloseHandle, CreateEventW, CreateFileW, CreateFileMappingW, GetSystemTime, CompareFileTime, GetVolumePathNameW, GetVolumeNameForVolumeMountPointW, IsProcessorFeaturePresent
mpr.dll
WNetGetUserW
msvcp80.dll
DllMain
msvcr110.dll
DllMain
msvcr80.dll
DllMain
ole32.dll
CoCreateGuid, CoInitializeSecurity, CoCreateInstance, CoUninitialize, CoInitialize
secur32.dll
EnumerateSecurityPackagesW, FreeContextBuffer, AcquireCredentialsHandleW, ApplyControlToken, FreeCredentialsHandle, AcceptSecurityContext, InitializeSecurityContextW, QueryContextAttributesW, DecryptMessage, DeleteSecurityContext, EncryptMessage
setupapi.dll
SetupCopyOEMInfW
shell32.dll
SHGetMalloc, SHGetDesktopFolder, SHGetPathFromIDListA, SHGetPathFromIDListW
user32.dll
UnregisterClassA, UnregisterClassW, PostMessageW, DestroyWindow, RegisterClassW, CreateWindowExW, LoadStringW, wsprintfW, DefWindowProcW
ws2_32.dll
WSAEventSelect, WSARecv, WSASend, WSAIoctl, WSASocketW

ekrnepfw.dll

ESET Smart Security by ESET (Signed)

Remove ekrnepfw.dll
Version:   5.0.93.0
MD5:   53588f50cb7ecfd1030fdb0fc3371fa0
SHA1:   196c293ed7267d73b8093be09ea70488b2de05a7
SHA256:   54ead52a95dbf200e20b80806246ef2b478fe511e98139f29fb1808e1ebe994f

What is ekrnepfw.dll?

ESET Personal Firewall service is part of ESET NOD32 Antivirus, commonly known as NOD32, an antivirus software program from ESET. ESET's use of assembly language in its products contributes to their low system requirements and disk space utilization. ESET calls its scanning engine ThreatSense, and makes extensive use of generic signatures and heuristics.

About ekrnepfw.dll (from ESET)

Protect your family with ESET’s complete Internet security suite, built on the award-winning ThreatSense antivirus and antispyware engine. Our proactive heuristic technology intercepts and eliminates

DetailsDetails

File name:ekrnepfw.dll
Publisher:ESET
Product name:ESET Smart Security
Description:ESET Personal Firewall service
Typical file path:C:\Program Files\eset\eset nod32 antivirus\ekrnepfw.dll
Original name:ekrnEpfw.exe
File version:5.0.93.0
Size:581.94 KB (595,904 bytes)
Certificate
Issued to:ESET
Authority (CA):VeriSign
Expiration date:Wednesday, June 12, 2013
Digital DNA
PE subsystem:Windows GUI
File packed:No
Code language:Microsoft Visual C++ 8.0
.NET CLR:No
More details

Windows OS versionsDistribution by Windows OS

OS versiondistribution
Windows 7 Ultimate 39.29%
Microsoft Windows XP 25.00%
Windows 7 Home Premium 10.71%
Windows 8 Pro 8.04%
Windows 7 Professional 4.46%
Windows 7 Ultimate N 2.68%
Windows 7 Home Basic 1.79%
Windows Vista Home Premium 1.79%
Windows 8.1 N 0.89%
Windows 8.1 Single Language 0.89%
Windows 8.1 0.89%
Windows 8 Enterprise 0.89%
Windows 8 0.89%
Windows 8 Consumer Preview 0.89%
Windows 8 Pro with Media Center 0.89%

Distribution by countryDistribution by country

United States installs about 12.50% of ESET Smart Security.

OEM distributionDistribution by PC manufacturer

PC Manufacturerdistribution
ASUS 18.87%
Hewlett-Packard 15.09%
Intel 11.32%
Acer 10.38%
Lenovo 9.43%
Dell 9.43%
Toshiba 7.55%
Sony 7.55%
GIGABYTE 7.55%
Sahara 0.94%
Samsung 0.94%
American Megatrends 0.94%
Should I remove It? Clean your PC of unwanted adware, toolbars and bloatware.

Download it for FREE