Should I block it?

No, this file is 100% safe to run.

VersionsAdditional versions

6.8.0.1120 7.69%
6.8.0.1118 7.69%
6.8.0.1090 46.15%
6.8.0.1066 23.08%
6.5.0.1234 7.69%
5.8.0.1092 7.69%

Relationships


PE structurePE file structure

Show functions
Import table
advapi32.dll
GetSecurityDescriptorControl, RegQueryValueExW, RegDeleteKeyW, RegEnumKeyExW, RegOpenKeyExW, RegCreateKeyExW, RegSetValueExW, GetSidLengthRequired, InitializeSid, GetSidSubAuthority, SetSecurityDescriptorDacl, CopySid, IsValidSid, GetLengthSid, GetSecurityDescriptorLength, MakeSelfRelativeSD, InitializeSecurityDescriptor, GetSecurityDescriptorOwner, GetSecurityDescriptorGroup, GetSecurityDescriptorDacl, GetSecurityDescriptorSacl, MakeAbsoluteSD, GetAclInformation, InitializeAcl, AddAce, RegEnumValueA, RegEnumKeyExA, RegQueryValueExA, RegFlushKey, RegCreateKeyExA, RegOpenKeyExA, RegSetValueExA, RegCloseKey, DeleteService, CreateServiceA, ControlService, StartServiceA, QueryServiceStatus, OpenSCManagerA, CloseServiceHandle, OpenServiceA
kernel32.dll
lstrcpyA, GetModuleFileNameA, DeviceIoControl, CreateFileA, WaitForMultipleObjectsEx, OpenProcess, DisableThreadLibraryCalls, GetShortPathNameW, GetModuleFileNameW, GetShortPathNameA, WriteConsoleW, GetConsoleOutputCP, WriteConsoleA, LCMapStringW, LCMapStringA, GetCurrentThreadId, GetCurrentProcessId, GetCurrentProcess, GetPrivateProfileStringA, GetPrivateProfileIntA, WritePrivateProfileStringA, GetLocalTime, lstrlenA, WideCharToMultiByte, MultiByteToWideChar, GetTickCount, Sleep, SetLastError, GetProcAddress, GetLastError, LocalAlloc, LocalFree, GetVersionExA, CreateEventA, WaitForMultipleObjects, ResetEvent, SetEvent, WaitForSingleObject, CloseHandle, LeaveCriticalSection, EnterCriticalSection, DeleteCriticalSection, InitializeCriticalSection, LoadLibraryA, FreeLibrary, FlushFileBuffers, GetLocaleInfoA, GetSystemTimeAsFileTime, QueryPerformanceCounter, GetEnvironmentStringsW, FreeEnvironmentStringsW, GetEnvironmentStrings, RtlUnwind, ExitThread, CreateThread, RaiseException, HeapAlloc, HeapFree, HeapReAlloc, VirtualAlloc, GetModuleHandleA, TerminateProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, GetFileType, GetCommandLineA, GetProcessHeap, WriteFile, GetStdHandle, TlsGetValue, TlsAlloc, TlsSetValue, TlsFree, InterlockedIncrement, InterlockedDecrement, ExitProcess, VirtualFree, HeapDestroy, HeapCreate, HeapSize, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, GetStringTypeA, GetStringTypeW, SetStdHandle, SetHandleCount, GetStartupInfoA, SetFilePointer, GetConsoleCP, GetConsoleMode, FreeEnvironmentStringsA
shlwapi.dll
PathFindFileNameA, PathFindFileNameW
user32.dll
CharNextA, wsprintfA
Export table
tdiAddRedirEx
tdiAddWhiteListItem
tdiClearEventCallBack
tdiCloseConnByName
tdiDeInitializeDRS
tdiDelRedirEx
tdiDRSGetJobItem
tdiDRSSetJobItemAction
tdiEnableDRS
tdiEnableWhiteList
tdiEnumConnection
tdiExit
tdiGetDebugFlag
tdiGetEnable
tdiGetHookInfoEx
tdiGetHookProcInfo
tdiGetRedirectIpv6
tdiGetRedirectPortInfo
tdiInit
tdiInitializeDRS
tdiInitializeWhiteList
tdiInstallDriver
tdiIsDRSEnabled
tdiRemoveDriver
tdiRemoveWhiteListItem
tdiResponseEvent
tdiSetDebugFlag
tdiSetEnable
tdiSetEventCallBack
tdiSetRedirectPortInfo
tdiSetUmProcess

tmtdi.dll

Trend Micro Network Security Components by Trend Micro (Signed)

Remove tmtdi.dll
Version:   6.5.0.1234
MD5:   f5ef3f7b68fd871f63ee59543e82a679
SHA1:   1b7fea4c654bb09a40f1b8b61340c9efa9bcc963
SHA256:   c0a62979afd435ae77d01cdb6267ebef6031d37739497c3705e9598660a4ce1f

What is tmtdi.dll?

Trend Micro TDI Module is part of Trend Micro Anti-Malware Solution Platform which provides antivirus and and antimalware detection and removal.

About tmtdi.dll (from Trend Micro)

Trend Micro Threat Management System is a network analysis and visibility solution that uniquely detects evasive intrusions and automates remediation, giving you the real-time visibility, insight, and

DetailsDetails

File name:tmtdi.dll
Publisher:Trend Micro Inc.
Product name:Trend Micro Network Security Components
Description:Trend Micro TDI Module
Typical file path:C:\Program Files\trend micro\amsp\module\20004\2.0.1313\6.8.1078\tmtdi.dll
File version:6.5.0.1234
Product version:6.5
Size:136.33 KB (139,600 bytes)
Certificate
Issued to:Trend Micro
Authority (CA):VeriSign
Effective date:Sunday, January 30, 2011
Expiration date:Thursday, February 16, 2012
Digital DNA
File packed:No
Code language:Microsoft Visual C# / Basic .NET
.NET CLR:Yes
.NET NGENed:No
More details

Windows OS versionsDistribution by Windows OS

OS versiondistribution
Windows 7 Home Premium 84.62%
Windows 7 Ultimate 7.69%
Microsoft Windows XP 7.69%

Distribution by countryDistribution by country

United States installs about 61.54% of Trend Micro Network Security Components.

OEM distributionDistribution by PC manufacturer

PC Manufacturerdistribution
ASUS 40.00%
Hewlett-Packard 20.00%
Lenovo 20.00%
Toshiba 20.00%
Should I remove It? Clean your PC of unwanted adware, toolbars and bloatware.

Download it for FREE