Should I block it?

No, this file is 100% safe to run.

VersionsAdditional versions

13.6.20.2174 16.67%
13.6.0.1262 50.00%
13.6.0.402 16.67%
13.6.0.402 16.67%

Relationships


PE structurePE file structure

Show functions
Import table
advapi32.dll
RegCloseKey, GetTokenInformation, LookupAccountSidW, GetSecurityInfo, GetSecurityDescriptorDacl, GetUserNameW, BuildExplicitAccessWithNameW, SetEntriesInAclW, SetSecurityInfo, CreateProcessAsUserW, RegOpenKeyExA, RegQueryValueExA, OpenProcessToken, RegOpenKeyExW, RegQueryValueExW
gdi32.dll
DeleteObject, SelectObject, CreateRoundRectRgn, CreatePen, CreateCompatibleDC, BitBlt, GetObjectW, CreateFontIndirectW, GetDeviceCaps, CreateSolidBrush, RealizePalette, RoundRect, GetStockObject, CreatePatternBrush
gdiplus.dll
GdipDeleteGraphics, GdipDrawImageRectRectI, GdipGetImageHeight, GdipCreateFromHDC, GdipGetImageWidth, GdipSetPixelOffsetMode, GdiplusShutdown, GdiplusStartup
kernel32.dll
GetFileAttributesW, GetModuleHandleW, SetLastError, LoadLibraryExW, GetProcAddress, GetLastError, FreeLibrary, FindResourceExW, FindResourceW, RaiseException, EnterCriticalSection, LeaveCriticalSection, InitializeCriticalSectionAndSpinCount, HeapDestroy, HeapAlloc, HeapFree, HeapReAlloc, HeapSize, GetProcessHeap, ExpandEnvironmentStringsA, LoadLibraryA, OpenProcess, GetStartupInfoW, GlobalFree, GlobalAlloc, GetComputerNameW, LoadResource, LockResource, DeleteCriticalSection, IsProcessorFeaturePresent, GetSystemTimeAsFileTime, GetCurrentProcessId, GetCurrentThreadId, QueryPerformanceCounter, IsDebuggerPresent, SetUnhandledExceptionFilter, UnhandledExceptionFilter, TerminateProcess, InterlockedCompareExchange, InterlockedExchange, DecodePointer, EncodePointer, MulDiv, lstrcpynW, lstrlenW, MultiByteToWideChar, lstrlenA, WideCharToMultiByte, GetDriveTypeW, CreateDirectoryW, GetFileAttributesExW, LocalAlloc, GetCurrentProcess, InterlockedIncrement, LocalFree, GetVersionExW, VerSetConditionMask, VerifyVersionInfoW, CreateProcessW, GetExitCodeProcess, WaitForSingleObject, WritePrivateProfileStringW, Sleep, OpenMutexW, CloseHandle, GetTickCount, GetPrivateProfileIntW, DeleteFileW, LoadLibraryW, InterlockedDecrement, SystemTimeToFileTime, GetModuleFileNameW, SizeofResource
mfc100u.dll
DllMain
msvcr100.dll
DllMain
ole32.dll
CoInitializeEx
shell32.dll
ShellExecuteW, ShellExecuteExW, SHGetSpecialFolderPathW
user32.dll
EnableWindow, GetDlgCtrlID, SendMessageW, IsWindowVisible, SetWindowPos, ReleaseDC, GetDC, GetClientRect, RegisterWindowMessageW, GetWindowRect, SetWindowRgn, GetParent, ReleaseCapture, SetCapture, SystemParametersInfoW, DrawStateW, UpdateWindow, SetWindowLongW, SetCursor, IsWindow, GetForegroundWindow, InvalidateRect, FillRect, LoadStringW, PtInRect
Export table
execCCPluginCmdA
execCCPluginCmdW
getCCPlugin

cclic.dll

Avira Internet Security by Avira Operations GmbH & Co. KG (Signed)

Remove cclic.dll
Version:   13.6.20.2174
MD5:   f22bff2c3d4f5727d1994979fc95700c
SHA1:   9be659eb48526d698eba5286965a3640c7a07a87
SHA256:   debb3f36cdad52736fdb190e44fd0e92c69d520f344f9c9e8dd06d19f563e31b

What is cclic.dll?

Avira CC License Status plugin is part of Avira Internet Security which includes all features of the Free and Premium edition plus it runs as a background process which checks every file opened or downloaded. Like many antivirus programs, it can run a full or custom scan to check the computer for malware in order to remove them. It includes Email scanning, anti-spam module to block unsolicited emails, personal firewall to block hackers and parental controls.

About cclic.dll (from Avira Operations GmbH & Co. KG)

Online banking, streaming movies, connecting to wireless networks, homework assignments and, of course, lots of email. Just the hustle and bustle of a typical day? At least one thing is simple: one fu

DetailsDetails

File name:cclic.dll
Publisher:Avira Operations GmbH & Co. KG
Product name:Avira Internet Security
Description:Avira CC License Status plugin
Typical file path:C:\Program Files\avira\antivir desktop\cclic.dll
File version:13.6.20.2174
Size:81.05 KB (83,000 bytes)
Build date:7/31/2013 9:22 PM
Certificate
Issued to:Avira Operations GmbH & Co. KG
Authority (CA):VeriSign
Digital DNA
PE subsystem:Windows GUI
File packed:No
Code language:Microsoft Visual C++ 10.0
.NET CLR:No
More details

ResourcesPrograms

The following program will install this file
Avira GmbH
11% remove
The antivirus module in Internet Security is now enhanced by the Avira Protection Cloud, which links the virus scanner to the very latest threat information. Antispam and an advanced phishing filter proactively blocks even the craftiest email scams and spam, while a two-way personal firewall ensures optimum data privacy and protection from hackers. Supervise your kids online while respecting their privacy: Internet Security includes enh...

Windows OS versionsDistribution by Windows OS

OS versiondistribution
Windows 8 Pro 50.00%
Microsoft Windows XP 33.33%
Windows 7 Home Premium 16.67%

Distribution by countryDistribution by country

Germany installs about 50.00% of Avira Internet Security.

OEM distributionDistribution by PC manufacturer

PC Manufacturerdistribution
Toshiba 60.00%
Dell 20.00%
American Megatrends 10.00%
Acer 10.00%
Should I remove It? Clean your PC of unwanted adware, toolbars and bloatware.

Download it for FREE