Should I block it?

No, this file is 100% safe to run.

Relationships

Parent process
Child process
Related files

PE structurePE file structure

Show functions
Import table
advapi32.dll
OpenThreadToken, AdjustTokenPrivileges, LookupPrivilegeValueA, OpenProcessToken, RegCloseKey, RegQueryValueExA, RegOpenKeyA, SetServiceStatus, DeleteService, ControlService, CloseServiceHandle, OpenServiceA, OpenSCManagerA, CreateProcessAsUserA, StartServiceA, CreateServiceA, SetSecurityDescriptorDacl, InitializeSecurityDescriptor, RegisterServiceCtrlHandlerA, StartServiceCtrlDispatcherA, RegOpenKeyExA, SetThreadToken, RevertToSelf
gdi32.dll
GetObjectType, GetStockObject, GetObjectA, SetBkColor, SetTextColor, GetClipBox, ExtTextOutA, CreatePatternBrush, CreateFontIndirectA, CreateBitmap, CreateCompatibleBitmap, CreateCompatibleDC, GetDeviceCaps, SelectObject, PtVisible, RectVisible, CreateSolidBrush, BitBlt, GetPixel, TextOutA, GetTextExtentPoint32A, Escape, DeleteDC, SaveDC, RestoreDC, SetBkMode, SetMapMode, SetViewportOrgEx, OffsetViewportOrgEx, SetViewportExtEx, ScaleViewportExtEx, SetWindowExtEx, ScaleWindowExtEx, DeleteObject
kernel32.dll
OpenProcess, GetCurrentProcessId, GetProcAddress, GetModuleHandleA, GetCurrentProcess, WritePrivateProfileStringA, OpenMutexA, GetPrivateProfileStringA, GetLocalTime, SetEvent, Sleep, GetLastError, WaitForSingleObject, CreateProcessA, DeleteFileA, SetFileAttributesA, GetFileSize, CreateFileA, QueryDosDeviceA, CreateDirectoryA, FreeLibrary, LoadLibraryA, GetLongPathNameA, GetModuleFileNameA, GetWindowsDirectoryA, CopyFileA, GetSystemDirectoryA, CreateEventW, CreateThread, CreateEventA, MoveFileExA, OpenEventA, UnmapViewOfFile, MapViewOfFile, CreateFileMappingA, SetCurrentDirectoryA, CreateMutexA, GetProcessHeap, GetConsoleOutputCP, WriteConsoleA, GetStringTypeW, GetStringTypeA, LCMapStringW, LCMapStringA, SetStdHandle, GetConsoleMode, GetConsoleCP, LoadLibraryW, GetEnvironmentStringsW, FreeEnvironmentStringsW, GetEnvironmentStrings, FreeEnvironmentStringsA, GetSystemTimeAsFileTime, GetTickCount, QueryPerformanceCounter, InitializeCriticalSectionAndSpinCount, IsValidCodePage, GetACP, VirtualFree, HeapCreate, HeapDestroy, HeapFree, HeapReAlloc, HeapSize, HeapAlloc, GetStartupInfoA, SetHandleCount, IsDebuggerPresent, SetUnhandledExceptionFilter, UnhandledExceptionFilter, TerminateProcess, GetSystemInfo, VirtualAlloc, RtlUnwind, GetCommandLineA, ExitProcess, IsBadReadPtr, HeapValidate, OutputDebugStringW, GetFileType, WriteConsoleW, OutputDebugStringA, GetStdHandle, DebugBreak, RaiseException, SetEndOfFile, FlushFileBuffers, SetFilePointer, WriteFile, ReadFile, GetModuleHandleW, InterlockedIncrement, InterlockedExchange, GetCurrentThread, GetLocaleInfoA, GetOEMCP, GetCPInfo, GlobalFlags, lstrcmpA, FormatMessageA, CompareStringA, MultiByteToWideChar, CloseHandle, lstrcmpW, GetCurrentThreadId, GlobalAddAtomA, GlobalFindAtomA, GlobalDeleteAtom, GetVersionExA, TlsGetValue, LocalReAlloc, TlsSetValue, GlobalAlloc, GlobalReAlloc, GlobalLock, TlsFree, GlobalHandle, GlobalUnlock, GlobalFree, TlsAlloc, LocalAlloc, LocalFree, LoadResource, LockResource, SizeofResource, FindResourceA, InterlockedDecrement, GetModuleFileNameW, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSection, WideCharToMultiByte, lstrlenA, GetAtomNameA, GlobalGetAtomNameA, SetLastError
ole32.dll
CoTaskMemFree, StringFromCLSID
psapi.dll
EnumDeviceDrivers, GetDeviceDriverBaseNameA, GetModuleFileNameExA, GetProcessImageFileNameA
shell32.dll
DragQueryFileA, DragFinish
shlwapi.dll
SHGetValueA, PathFileExistsA
user32.dll
ShowOwnedPopups, IsWindowVisible, InvalidateRect, UpdateWindow, BringWindowToTop, GetMenuCheckMarkDimensions, GetDesktopWindow, GetActiveWindow, GetWindowDC, ReleaseDC, GetDC, ClientToScreen, LoadMenuA, SetMenuItemBitmaps, ModifyMenuA, InsertMenuItemA, GetSubMenu, GetMenuItemInfoA, GetMenuState, GetMenuItemID, GetMenuItemCount, EnableMenuItem, CheckMenuItem, IsMenu, CreatePopupMenu, GrayStringA, DrawTextExA, DrawTextA, FillRect, LoadBitmapA, GetSysColorBrush, ValidateRect, RegisterWindowMessageA, CreateWindowExA, GetClassInfoExA, GetClassInfoA, RegisterClassA, LoadIconA, GetClientRect, MapWindowPoints, GetSysColor, DispatchMessageA, GetFocus, SetActiveWindow, SetFocus, AdjustWindowRectEx, ScreenToClient, EqualRect, DeferWindowPos, BeginDeferWindowPos, CopyRect, EndDeferWindowPos, GetTopWindow, GetWindow, GetCapture, WinHelpA, TrackPopupMenu, GetDlgItem, GetWindowTextA, GetKeyState, PostQuitMessage, PeekMessageA, DestroyWindow, GetDlgCtrlID, SetWindowsHookExA, CallNextHookEx, GetClassLongA, GetClassNameA, SetPropA, GetPropA, CallWindowProcA, RemovePropA, DefWindowProcA, SetMenu, GetMenu, GetMessageTime, GetMessagePos, SetWindowLongA, SetWindowPos, OffsetRect, IntersectRect, SystemParametersInfoA, IsIconic, GetWindowPlacement, GetWindowRect, GetSystemMetrics, MessageBoxA, GetWindowLongA, GetParent, GetLastActivePopup, IsWindowEnabled, EnableWindow, GetWindowThreadProcessId, InflateRect, PtInRect, UnhookWindowsHookEx, IsWindow, SendMessageA, PostMessageA, TabbedTextOutA, SetForegroundWindow, GetForegroundWindow, LoadCursorA, SetWindowTextA, SetRectEmpty, SetCursor, ReleaseCapture, LoadAcceleratorsA, TranslateAcceleratorA, DestroyMenu, ReuseDDElParam, UnpackDDElParam, GetClipboardFormatNameA, ShowWindow
winspool.drv
DocumentPropertiesA, OpenPrinterA, ClosePrinter
ws2_32.dll
WSAAddressToStringA

npprtfrw.exe

Net Protector AntiVirus by Biz Secure Labs Pvt. Ltd. (Signed)

Remove npprtfrw.exe
Version:   2011.12.15
MD5:   0fc19f782d9cc4e5be70be71ae27a054
SHA1:   a79383d52d76abe2741a9cf87994d2506709916a
SHA256:   016b9a0567d8bbfd7bf1090457e0801a96233af331fd184c0eea0f5078b7ade8

What is npprtfrw.exe?

NPAV Firewall is part of Net Protector AntiVirus, an antivirus program developed by India based Biz Secure Lab.

About npprtfrw.exe (from Biz Secure Labs Pvt. Ltd.)

Net Protector AntiVirus incorporates a very strong Anti-Virus and Internet Security to defend your Home PC from all such attacks and threats. Install Net Protector and use your PC for connecting to

Overview

NPPRTFRW.EXE runs as a service under the name Net Protector Port Firewall with extensive SYSTEM privileges (full administrator access). The file is digitally signed by Biz Secure Labs Pvt. Ltd. which was issued by the The Code Project certificate authority (CA).

DetailsDetails

File name:NPPRTFRW.EXE
Publisher:Biz Secure Labs Pvt. Ltd.
Product name:Net Protector AntiVirus
Description:NPAV Firewall
Typical file path:C:\Program Files\Net Protector 2012\NPPRTFRW.EXE
File version:2011.12.15
Product version:2011.0.0.0
Size:485.54 KB (497,192 bytes)
Certificate
Issued to:Biz Secure Labs Pvt. Ltd.
Authority (CA):The Code Project
Digital DNA
File packed:No
.NET CLR:No
More details

BehaviorsBehaviors

Service
Runs under 'SYSTEM\CurrentControlSet\Services' by the Service Controller (services.exe)
  • Net Protector Port Firewall

ResourcesResource utilization

(Note: statistics below are averages based on a minimum sample size of 200 unique participants)
Averages
 
CPU
Total CPU:0.00440137%
0.028634%
Kernel CPU:0.00208859%
0.013761%
User CPU:0.00231278%
0.014873%
Kernel CPU time:2,285 ms/min
100,923,805ms/min
Context switches:2/sec
284/sec
Memory
Private memory:3.51 MB
21.59 MB
Private (maximum):6.38 MB
Private (minimum):3.29 MB
Non-paged memory:3.51 MB
21.59 MB
Virtual memory:73.15 MB
140.96 MB
Virtual memory (peak):76.82 MB
169.69 MB
Working set:3.75 MB
18.61 MB
Working set (peak):6.94 MB
37.95 MB
Resource allocations
Threads:6
12
Handles:97
600

BehaviorsProcess properties

Integrety level:System
Platform:64-bit
Command lines:
  • C:\progra~2\netpro~1\npprtfrw.exe
  • "C:\Program Files\net protector 2011\npprtfrw.exe"
  • "C:\Program Files\net protector 2012\npprtfrw.exe"
Owner:SYSTEM
Windows Service
Display name:Net Protector Port Firewall
Parent process:services.exe (Services and Controller app by Microsoft)

ResourcesThreads

Averages
 
npprtfrw.exe (main module)
Total CPU:0.01533797%
0.272967%
Kernel CPU:0.01205334%
0.107585%
User CPU:0.00328463%
0.165382%
CPU cycles:382,702/sec
5,741,424/sec
Context switches:1/sec
79/sec
Memory:508 KB
1.16 MB
npflt.dll (Net Protector AntiVirus by Biz Secure Labs Pvt. Ltd)
Total CPU:0.01361286%
Kernel CPU:0.01181892%
User CPU:0.00179394%
CPU cycles:410,642/sec
Memory:108 KB
sechost.dll
Total CPU:0.00005276%
Kernel CPU:0.00005276%
User CPU:0.00000000%
CPU cycles:189/sec
Memory:100 KB

Common loaded modules

These are modules that are typiclaly loaded within the context of this process.

Windows OS versionsDistribution by Windows OS

OS versiondistribution
Windows 7 Ultimate 75.00%
Windows 7 Home Basic 25.00%

Distribution by countryDistribution by country

India installs about 100.00% of Net Protector AntiVirus.
Should I remove It? Clean your PC of unwanted adware, toolbars and bloatware.

Download it for FREE