Should I block it?

No, this file is 100% safe to run.

Relationships


PE structurePE file structure

Show functions
Import table
advapi32.dll
RegOpenKeyExA, RegQueryValueExA, RegCloseKey
iphlpapi.dll
GetAdaptersInfo, NotifyAddrChange
kernel32.dll
RaiseException, InitializeCriticalSection, DeleteCriticalSection, SizeofResource, LockResource, LoadResource, FindResourceA, FindResourceExA, EnterCriticalSection, LeaveCriticalSection, WideCharToMultiByte, CloseHandle, ReadFile, GetFileSize, CreateFileA, lstrlenA, MultiByteToWideChar, FlushFileBuffers, WriteFile, GetCurrentProcessId, SetFilePointer, GetModuleFileNameA, GetLastError, lstrcpynA, SetLastError, lstrcatA, lstrcpyA, TerminateThread, WaitForSingleObject, Sleep, GetPrivateProfileStringA, CreateThread, lstrcpynW, FreeLibrary, GetProcAddress, LoadLibraryA, GetVersionExA, InterlockedDecrement, GetModuleHandleA, GetWindowsDirectoryA, OpenProcess, GetFileAttributesA, GetQueuedCompletionStatus, WaitForMultipleObjects, PostQueuedCompletionStatus, SetEvent, CreateIoCompletionPort, GetSystemInfo, CreateEventA, GetTickCount, SetStdHandle, GetThreadLocale, GetLocaleInfoA, GetACP, InterlockedIncrement, InterlockedExchange, IsBadCodePtr, GetProcessHeap, IsBadReadPtr, GetEnvironmentStringsW, FreeEnvironmentStringsW, GetEnvironmentStrings, FreeEnvironmentStringsA, UnhandledExceptionFilter, LCMapStringW, LCMapStringA, GetStringTypeW, GetStringTypeA, GetStartupInfoA, GetFileType, GetStdHandle, SetHandleCount, HeapSize, GetCurrentProcess, TerminateProcess, IsBadWritePtr, HeapReAlloc, VirtualFree, HeapCreate, HeapDestroy, SetUnhandledExceptionFilter, QueryPerformanceCounter, TlsGetValue, TlsSetValue, TlsFree, TlsAlloc, GetCPInfo, GetOEMCP, GetCommandLineA, GetCurrentThreadId, ExitThread, GetSystemTimeAsFileTime, VirtualQuery, VirtualAlloc, VirtualProtect, HeapAlloc, HeapFree, RtlUnwind, ExitProcess
shlwapi.dll
StrToIntA, StrChrIA, StrStrIA
user32.dll
wsprintfA
wininet.dll
InternetCloseHandle, InternetCrackUrlA, InternetAttemptConnect, InternetConnectA, InternetOpenA, InternetSetOptionA, HttpOpenRequestA, HttpSendRequestA, HttpQueryInfoA, InternetReadFile
winmm.dll
timeGetTime
ws2_32.dll
WSAConnect, WSASocketA, WSAIoctl, WSASend, WSARecv, WSAAccept, WSACreateEvent

rfwproxy.dll

tcpproxy Dynamic Link Library by Beijing Rising Information Technology Corporation Limited (Signed)

Remove rfwproxy.dll
Version:   23, 0, 0, 91
MD5:   91f3b1af8d37420e9f60bb761ed1eac8
SHA1:   a5e296374016ad7abd8f58f9be09ee3ca46f5ac7
SHA256:   f0524684e4abc2f53e9c286b8be9cd20c90122da8904b08d51d62f1cc8c28e62

Overview

rfwproxy.dll is loaded as dynamic link library that runs in the context of a process. The file is digitally signed by Beijing Rising Information Technology Corporation Limited which was issued by the VeriSign certificate authority (CA). This particular version is usually found on Microsoft Windows XP (5.1.2600.196608).

DetailsDetails

File name:rfwproxy.dll
Publisher:Beijing Rising Information Technology Co., Ltd.
Product name:tcpproxy Dynamic Link Library
Typical file path:C:\Program Files\rising\rfw\rfwproxy.dll
Original name:tcpproxy.dll
File version:23, 0, 0, 91
Product version:23, 0, 0, 0
Size:267.34 KB (273,752 bytes)
Certificate
Issued to:Beijing Rising Information Technology Corporation Limited
Authority (CA):VeriSign
Effective date:Thursday, May 10, 2012
Expiration date:Monday, August 10, 2015
Digital DNA
PE subsystem:Windows GUI
File packed:No
.NET CLR:No
More details

Windows OS versionsDistribution by Windows OS

OS versiondistribution
Microsoft Windows XP 100.00%
Should I remove It? Clean your PC of unwanted adware, toolbars and bloatware.

Download it for FREE