Should I block it?

No, this file is 100% safe to run.

VersionsAdditional versions

13.6.20.2174 16.67%
13.6.0.1262 50.00%
13.6.0.402 16.67%
13.6.0.402 16.67%

Relationships


PE structurePE file structure

Show functions
Import table
advapi32.dll
GetSidSubAuthority, RegOpenKeyExW, InitializeSecurityDescriptor, RegOpenKeyW, RegCreateKeyW, RegQueryValueExW, RegCloseKey, GetSidIdentifierAuthority, GetSidSubAuthorityCount, ImpersonateLoggedOnUser, LookupAccountNameW, ConvertSidToStringSidW, GetSecurityInfo, SetSecurityInfo, FreeSid, GetKernelObjectSecurity, GetSecurityDescriptorDacl, GetUserNameW, BuildExplicitAccessWithNameW, SetEntriesInAclW, MakeAbsoluteSD, SetSecurityDescriptorDacl, SetKernelObjectSecurity, LookupPrivilegeValueW, AdjustTokenPrivileges, CreateProcessAsUserW, OpenProcessToken, GetTokenInformation, EqualSid, AllocateAndInitializeSid, IsValidSid, LookupAccountSidW, ConvertStringSidToSidW
iphlpapi.dll
GetTcpTable
kernel32.dll
CloseHandle, WideCharToMultiByte, MultiByteToWideChar, GetModuleHandleW, OpenProcess, GetExitCodeProcess, LocalAlloc, ProcessIdToSessionId, Process32NextW, Process32FirstW, CreateToolhelp32Snapshot, InterlockedExchange, CreateSemaphoreW, InitializeCriticalSection, GetSystemTimeAsFileTime, ReleaseSemaphore, WaitForMultipleObjects, GetLogicalDrives, GetCurrentThreadId, GetCurrentProcessId, DuplicateHandle, InterlockedExchangeAdd, TryEnterCriticalSection, SystemTimeToFileTime, GetSystemTime, OutputDebugStringW, GetWindowsDirectoryW, ResumeThread, SetThreadPriority, CreateThread, GetNamedPipeInfo, SetNamedPipeHandleState, WaitNamedPipeW, CreateFileW, GetOverlappedResult, WriteFile, GetNamedPipeHandleStateW, ConnectNamedPipe, CreateNamedPipeW, ReadFile, DisconnectNamedPipe, FlushFileBuffers, UnmapViewOfFile, MapViewOfFile, DeleteCriticalSection, CreateFileMappingW, OpenFileMappingW, GetModuleFileNameW, CreateProcessW, TerminateProcess, LoadLibraryExW, DecodePointer, Sleep, GetTickCount, EnterCriticalSection, LeaveCriticalSection, InitializeCriticalSectionAndSpinCount, SetEvent, InterlockedCompareExchange, WaitForSingleObject, InterlockedDecrement, InterlockedIncrement, LocalFree, FindFirstVolumeW, QueryDosDeviceW, GetProcAddress, GetLastError, FindNextVolumeW, GetVersionExW, LoadLibraryW, GetUserDefaultLangID, GetComputerNameW, GetLogicalDriveStringsW, GetCurrentProcess, FreeLibrary, FindVolumeClose, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, GetFileSize, CreateEventW, QueryPerformanceCounter, EncodePointer
msvcp100.dll
DllMain
msvcr100.dll
DllMain
netapi32.dll
NetWkstaUserGetInfo, NetUserGetInfo, NetUserEnum, NetApiBufferFree
psapi.dll
EnumProcessModules, EnumProcesses, GetModuleFileNameExW
shell32.dll
SHGetFolderLocation, SHGetFileInfoW, ExtractIconExW
user32.dll
LoadStringW, wsprintfW
userenv.dll
CreateEnvironmentBlock, DestroyEnvironmentBlock
version.dll
VerQueryValueW, GetFileVersionInfoSizeW, GetFileVersionInfoW
wtsapi32.dll
WTSFreeMemory, WTSQuerySessionInformationW
Export table
getDllInstanceCounter
getFWHelperItf
getFWObjectItf
getStrConvItf

ccfwitf.dll

Avira Internet Security by Avira Operations GmbH & Co. KG (Signed)

Remove ccfwitf.dll
Version:   13.6.0.1262
MD5:   750f9f3c612e07df26e953096be7c431
SHA1:   69d6db22199b660cf8b66d2b4e31557830f45103

What is ccfwitf.dll?

Avira Firewall Interface is part of Avira Internet Security which includes all features of the Free and Premium edition plus it runs as a background process which checks every file opened or downloaded. Like many antivirus programs, it can run a full or custom scan to check the computer for malware in order to remove them. It includes Email scanning, anti-spam module to block unsolicited emails, personal firewall to block hackers and parental controls.

About ccfwitf.dll (from Avira Operations GmbH & Co. KG)

Internet Security includes enhanced web and social network parental controls that let you manage web use without having to look over your child’s shoulder. The popular Safe Browsing feature filters un

DetailsDetails

File name:ccfwitf.dll
Publisher:Avira Operations GmbH & Co. KG
Product name:Avira Internet Security
Description:Avira Firewall Interface
Typical file path:C:\Program Files\avira\antivir desktop\ccfwitf.dll
File version:13.6.0.1262
Size:300.55 KB (307,768 bytes)
Build date:4/15/2013 6:57 PM
Certificate
Issued to:Avira Operations GmbH & Co. KG
Authority (CA):VeriSign
Digital DNA
PE subsystem:Windows GUI
File packed:No
Code language:Microsoft Visual C++ 10.0
.NET CLR:No
More details

Windows OS versionsDistribution by Windows OS

OS versiondistribution
Windows 8 Pro 50.00%
Microsoft Windows XP 33.33%
Windows 7 Home Premium 16.67%

Distribution by countryDistribution by country

Germany installs about 50.00% of Avira Internet Security.

OEM distributionDistribution by PC manufacturer

PC Manufacturerdistribution
Toshiba 60.00%
Dell 20.00%
American Megatrends 10.00%
Acer 10.00%
Should I remove It? Clean your PC of unwanted adware, toolbars and bloatware.

Download it for FREE