Should I block it?

No, this file is 100% safe to run.

PE structurePE file structure

Show functions
Import table
advapi32.dll
RegisterEventSourceA, RegQueryValueExA, RegOpenKeyExA, RegDeleteKeyA, RegDeleteValueA, RegCreateKeyExA, RegSetValueExA, RegQueryInfoKeyA, RegEnumKeyExA, CryptReleaseContext, ReportEventA, DeregisterEventSource, CryptGetUserKey, CryptCreateHash, CryptGetHashParam, CryptSetHashParam, CryptSignHashA, CryptDestroyHash, CryptDestroyKey, CryptAcquireContextA, CryptGenRandom, RegCloseKey
crypt32.dll
CertOpenStore, CertOpenSystemStoreA, CertAddCertificateContextToStore, CertEnumCertificatesInStore, CertCloseStore, CertCreateCertificateContext, CryptAcquireCertificatePrivateKey, CertFreeCertificateContext
gdi32.dll
DeleteObject, SetBkColor, SetTextColor, SetBkMode, GetStockObject, CreateSolidBrush, GetDeviceCaps
kernel32.dll
DisableThreadLibraryCalls, InterlockedIncrement, InterlockedDecrement, GetModuleFileNameA, GetProcAddress, GetModuleHandleW, IsDBCSLeadByte, SizeofResource, LoadResource, FindResourceA, LoadLibraryExA, GetModuleHandleA, GetCurrentProcessId, GetTickCount, IsBadReadPtr, Sleep, SetFilePointer, CreateFileA, LocalFree, FormatMessageA, CreateThread, WriteFile, CloseHandle, ReadFile, GetFileSize, GetCurrentThreadId, GetVersion, GetFileType, GetStdHandle, GlobalMemoryStatus, QueryPerformanceCounter, GetVersionExA, FlushConsoleInputBuffer, SetLastError, GetStringTypeW, lstrcmpiA, InitializeCriticalSectionAndSpinCount, FlushFileBuffers, GetEnvironmentStringsW, FreeEnvironmentStringsW, GetEnvironmentStrings, FreeEnvironmentStringsA, WriteConsoleW, GetConsoleOutputCP, WriteConsoleA, GetStartupInfoA, SetHandleCount, SetStdHandle, LCMapStringW, LCMapStringA, HeapSize, TlsFree, TlsSetValue, TlsAlloc, TlsGetValue, IsValidCodePage, GetOEMCP, GetACP, GetCPInfo, ExitProcess, HeapDestroy, HeapCreate, VirtualFree, SetConsoleCtrlHandler, SetConsoleMode, ReadConsoleInputA, GetCommandLineA, GetConsoleMode, GetConsoleCP, IsDebuggerPresent, SetUnhandledExceptionFilter, UnhandledExceptionFilter, GetCurrentProcess, TerminateProcess, GetSystemTimeAsFileTime, GetLastError, DeleteCriticalSection, InitializeCriticalSection, LeaveCriticalSection, EnterCriticalSection, RaiseException, GetWindowsDirectoryA, LoadLibraryA, FreeLibrary, lstrcatA, lstrlenA, WinExec, lstrcpyA, lstrlenW, GetUserDefaultLCID, WideCharToMultiByte, MultiByteToWideChar, GetLocaleInfoA, SetEndOfFile, GetProcessHeap, CompareStringA, CompareStringW, SetEnvironmentVariableA, GetTimeZoneInformation, FindFirstFileA, FindClose, FileTimeToSystemTime, FileTimeToLocalFileTime, GetDriveTypeA, GetFullPathNameA, GetCurrentDirectoryA, GetStringTypeA, RtlUnwind, VirtualQuery, GetSystemInfo, VirtualAlloc, VirtualProtect, HeapReAlloc, HeapFree, HeapAlloc
ole32.dll
CoTaskMemFree, CoTaskMemRealloc, CoTaskMemAlloc, CoCreateInstance, StringFromGUID2, ProgIDFromCLSID
shell32.dll
ShellExecuteA
user32.dll
SetWindowPos, ReleaseDC, GetDC, GetWindowRect, GetSysColor, UpdateWindow, wsprintfA, MessageBoxA, GetDesktopWindow, GetProcessWindowStation, GetUserObjectInformationW, MessageBeep, LoadStringA, wvsprintfA, PeekMessageA, WaitMessage, IsWindow, RegisterClassA, CreateWindowExA, GetWindowLongA, SetWindowLongA, PostMessageA, CharNextW, CharNextA, CreateDialogParamA, IsWindowVisible, EnableWindow, GetMessageA, TranslateMessage, DispatchMessageA, GetDlgItem, SetWindowTextA, ShowWindow, KillTimer, LoadCursorA, CopyIcon, SetTimer, SetCapture, PostQuitMessage, DefWindowProcA, DestroyWindow, GetCursorPos, SetCursor, GetClientRect, InvalidateRect, GetSysColorBrush
winmm.dll
PlaySoundA
Export table
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer

wodTelnetDLX.dll

WeOnlyDo! wodTelnetDLX Component by Secure Plus d.o.o. (Signed)

Remove wodTelnetDLX.dll
Version:   2, 5, 3, 156
MD5:   953a05454cb0880024f87e7637a644c7
SHA1:   59bb62b6579112b7ab33b7606dbf2f6457cae448
SHA256:   95308994842cf79693249e63ab4568b8f20132b013a10c491ff78e0934fe1e45

Overview

wodtelnetdlx.dll is loaded as dynamic link library that runs in the context of a process. This is typically installed with the program Nexus 12.2 published by Winstep. The file is digitally signed by Secure Plus d.o.o. which was issued by the VeriSign certificate authority (CA).

DetailsDetails

File name:wodtelnetdlx.dll
Product name:WeOnlyDo! wodTelnetDLX Component
Description:wodTelnetDLX.DLL
Typical file path:C:\Program Files\winstep\wodtelnetdlx.dll
File version:2, 5, 3, 156
Size:1.04 MB (1,085,376 bytes)
Certificate
Issued to:Secure Plus d.o.o.
Authority (CA):VeriSign
Digital DNA
File packed:No
.NET CLR:No
More details

ResourcesPrograms

The following program will install this file
Winstep
9% remove
Nexus Ultimate is an enhanced version of the free-to-use Nexus dock which is available stand-alone or as a component of Winstep Xtreme (a single easy-to-install package featuring all of Winstep's popular desktop enhancement products for Windows). The Winstep Nexus Dock is a FREE professional dock for Windows. With Nexus, your most frequently used applications are only a mouse click away - and Nexus turns working with your computer into ...

Windows OS versionsDistribution by Windows OS

OS versiondistribution
Windows 7 Home Premium 33.33%
Windows 7 Ultimate 16.67%
Windows 8 Pro 16.67%
Windows 8 Pro with Media Center 16.67%
Windows 8 16.67%

Distribution by countryDistribution by country

United States installs about 50.00% of WeOnlyDo! wodTelnetDLX Component.

OEM distributionDistribution by PC manufacturer

PC Manufacturerdistribution
ASUS 25.00%
Acer 25.00%
Toshiba 25.00%
Hewlett-Packard 12.50%
GIGABYTE 12.50%
Should I remove It? Clean your PC of unwanted adware, toolbars and bloatware.

Download it for FREE