Should I block it?

No, this file is 100% safe to run.

VersionsAdditional versions

6.8.0.1066 50.00%
5.8.0.1092 50.00%

Relationships


PE structurePE file structure

Show functions
Import table
advapi32.dll
RegSetValueExW, ConvertStringSecurityDescriptorToSecurityDescriptorA, SetSecurityInfo, OpenServiceA, StartServiceA, DeleteService, CreateServiceW, ChangeServiceConfig2W, LockServiceDatabase, ChangeServiceConfigA, UnlockServiceDatabase, OpenSCManagerA, OpenServiceW, QueryServiceStatus, CloseServiceHandle, GetSidLengthRequired, InitializeSid, GetSidSubAuthority, CopySid, IsValidSid, GetLengthSid, GetSecurityDescriptorLength, MakeSelfRelativeSD, GetSecurityDescriptorOwner, GetSecurityDescriptorGroup, GetSecurityDescriptorDacl, GetSecurityDescriptorSacl, MakeAbsoluteSD, GetSecurityDescriptorControl, GetAclInformation, InitializeAcl, AddAce, RegEnumValueA, RegEnumKeyExA, RegFlushKey, InitializeSecurityDescriptor, SetSecurityDescriptorDacl, RegDeleteValueW, RegCreateKeyExW, RegCreateKeyExA, RegSetValueExA, RegOpenKeyExW, RegQueryValueExW, RegOpenKeyExA, RegQueryValueExA, RegCloseKey
kernel32.dll
GetPrivateProfileStringA, GetCurrentProcess, TerminateThread, ResumeThread, SetThreadPriority, SetLastError, CreateFileW, GetModuleFileNameW, lstrcpynW, GetShortPathNameA, MapViewOfFile, UnmapViewOfFile, CreateFileMappingA, OpenFileMappingA, GetShortPathNameW, GetCurrentThread, WaitForMultipleObjectsEx, GetOverlappedResult, DeviceIoControl, CreateEventW, GetFileAttributesW, PulseEvent, GetVersionExW, QueryDosDeviceW, GetDriveTypeW, GetPrivateProfileIntA, InterlockedDecrement, InterlockedIncrement, WaitForSingleObjectEx, CreateThread, WriteFile, GetConsoleOutputCP, WriteConsoleA, LCMapStringW, LCMapStringA, GetLocaleInfoA, WritePrivateProfileStringA, GetLocalTime, WideCharToMultiByte, InterlockedExchange, LocalAlloc, LocalFree, OpenEventA, GetSystemDirectoryA, GetVolumeInformationA, GetCurrentThreadId, ResetEvent, SignalObjectAndWait, GetVersionExA, lstrlenA, MultiByteToWideChar, GetCurrentProcessId, CreateEventA, WaitForMultipleObjects, GetLastError, SetEvent, InitializeCriticalSection, LeaveCriticalSection, EnterCriticalSection, DeleteCriticalSection, lstrcpynA, GetModuleFileNameA, lstrcpyA, LoadLibraryA, FreeLibrary, CreateFileA, SetFilePointer, ReadFile, Sleep, CreateMutexA, ReleaseMutex, WaitForSingleObject, CloseHandle, GetProcAddress, WriteConsoleW, FlushFileBuffers, SleepEx, GetTickCount, QueryPerformanceCounter, GetEnvironmentStringsW, FreeEnvironmentStringsW, GetEnvironmentStrings, FreeEnvironmentStringsA, SetEndOfFile, GetConsoleMode, GetConsoleCP, RtlUnwind, RaiseException, TerminateProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, HeapAlloc, HeapFree, ExitThread, HeapReAlloc, GetSystemTimeAsFileTime, VirtualAlloc, GetModuleHandleA, VirtualQuery, GetFileType, GetCommandLineA, GetProcessHeap, DeleteFileA, TlsGetValue, TlsAlloc, TlsSetValue, TlsFree, GetStdHandle, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, VirtualFree, HeapDestroy, HeapCreate, ExitProcess, HeapSize, GetStringTypeA, GetStringTypeW, SetStdHandle, SetHandleCount, GetStartupInfoA
shlwapi.dll
PathFindFileNameW, PathFindFileNameA, PathUnquoteSpacesW, PathQuoteSpacesW
user32.dll
CharPrevExA
version.dll
GetFileVersionInfoA, GetFileVersionInfoSizeA, VerQueryValueA
Export table
TmpxAddWhiteListItem
TmpxDeleteWhiteListItem
TmpxDeleteWhiteListItemByName
TmpxEnableSPNFeedback
TmpxEnableWhiteList
TmpxFinalize
TmpxGetEngineVersion
TmpxGetInformation
TmpxGetPatternVersion
TmpxGetPluginStatus
TmpxGetPluginStatusEx
TmpxGetSrvProtection
TmpxInitialize
TmpxIsDebugEnable
TmpxReadConfiguration
TmpxReloadPattern
TmpxResetNotify
TmpxResetRedirect
TmpxResetRedirectEx
TmpxResetSpecificNotify
TmpxResetSpecificNotifyEx
TmpxResetSPNNotify
TmpxScan
TmpxSetNotify
TmpxSetNotifyEx
TmpxSetRedirect
TmpxSetRedirectEx
TmpxSetSPNMaxSHA1
TmpxSetSPNNotify
TmpxSetSrvProtection
TmpxShowInternalError
TmpxSrvChangeStartType
TmpxSrvInstall
TmpxSrvStart
TmpxSrvStop
TmpxSrvUninstall
TmpxWaitInitDone

TmProxy.dll

Trend Micro Network Security Components by Trend Micro (Signed)

Remove TmProxy.dll
Version:   6.8.0.1066
MD5:   93564ab71bdf6d4987e400d8e9f40054
SHA1:   75d2c0fe40a557056ab6d0cbca2effd76b5028a7

What is TmProxy.dll?

Trend Micro Proxy Module is part of Trend Micro Anti-Malware Solution Platform which provides antivirus and and antimalware detection and removal.

About TmProxy.dll (from Trend Micro)

Trend Micro Titanium provides essential protection so you can email and surf the web hassle free. Titanium uses cloud technology to proactively stop viruses and spyware before they reach your computer

DetailsDetails

File name:tmproxy.dll
Publisher:Trend Micro Inc.
Product name:Trend Micro Network Security Components
Description:Trend Micro Proxy Module
Typical file path:C:\Program Files\trend micro\amsp\module\20004\2.0.1361\6.8.1078\tmproxy.dll
File version:6.8.0.1066
Product version:6.8
Size:235.52 KB (241,168 bytes)
Certificate
Issued to:Trend Micro
Authority (CA):VeriSign
Effective date:Sunday, January 30, 2011
Expiration date:Thursday, February 16, 2012
Digital DNA
File packed:No
Code language:Microsoft Visual C# / Basic .NET
.NET CLR:Yes
.NET NGENed:No
More details

Windows OS versionsDistribution by Windows OS

OS versiondistribution
Windows 7 Home Premium 50.00%
Microsoft Windows XP 50.00%

Distribution by countryDistribution by country

United States installs about 50.00% of Trend Micro Network Security Components.
Should I remove It? Clean your PC of unwanted adware, toolbars and bloatware.

Download it for FREE