Should I block it?

No, this file is 100% safe to run.

VersionsAdditional versions

8.0.0.2823 25.00%
8.0.0.2823 25.00%
8.0.0.2139 25.00%
8.0.0.2102 25.00%

Relationships


PE structurePE file structure

Show functions
Import table
advapi32.dll
OpenSCManagerW, OpenServiceW, CloseServiceHandle, StartServiceW, LookupPrivilegeValueW, PrivilegeCheck, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, RegOpenKeyA, RegQueryValueExA, RegOpenKeyExW, RegQueryValueExW, RegCloseKey, QueryServiceStatus
kernel32.dll
GetCurrentProcessId, TlsGetValue, TerminateProcess, ExitThread, HeapUnlock, SetLastError, HeapWalk, HeapLock, GetProcessHeaps, GetModuleHandleW, InterlockedCompareExchange, VirtualQuery, LeaveCriticalSection, EnterCriticalSection, GetModuleHandleExW, InitializeCriticalSection, DeleteCriticalSection, ResumeThread, GetSystemInfo, MultiByteToWideChar, SetEvent, LoadLibraryW, IsBadReadPtr, GetCurrentThreadId, WaitForSingleObject, GetCurrentThread, WaitForMultipleObjects, CreateEventW, Sleep, SetFilePointer, CreateFileW, GetModuleFileNameA, CreateFileA, DuplicateHandle, VirtualAlloc, VirtualFree, InterlockedIncrement, InterlockedDecrement, DeviceIoControl, CreateThread, TlsAlloc, TlsSetValue, WriteFile, FlushFileBuffers, QueryPerformanceCounter, RaiseException, DebugBreak, DisableThreadLibraryCalls, GetModuleHandleA, GetLastError, LoadLibraryA, GetProcAddress, FreeLibrary, GetCurrentProcess, ReadProcessMemory, GetModuleFileNameW, SetStdHandle, WriteConsoleW, CloseHandle, GetStdHandle, DecodePointer, EncodePointer, RtlUnwind, HeapFree, HeapAlloc, GetCommandLineA, HeapReAlloc, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, TlsFree, LCMapStringW, GetStringTypeW, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, HeapSize, ExitProcess, HeapCreate, HeapDestroy, IsProcessorFeaturePresent, WideCharToMultiByte, SetHandleCount, InitializeCriticalSectionAndSpinCount, GetFileType, GetStartupInfoW, FreeEnvironmentStringsW, GetEnvironmentStringsW, GetTickCount, GetSystemTimeAsFileTime, GetConsoleCP, GetConsoleMode
rpcrt4.dll
UuidToStringA, RpcStringFreeA
Export table
BaseHostedKevlarPostHandler
BaseHostedKevlarPreHandler
Exp_ClientDll_Register
exp_DetachHandlers
Exp_GetAgentVersion
Exp_HookAddress
Exp_HookAddress_000
Exp_HookAPI
Finalize
GetUnStubInterface
HIDPreADMCOMConnect
HIDPreLsarLookupNames
HIDPreLsarLookupSids
HipArmorQueryV1GetReference
HipArmorQueryV1ReleaseReference
HookSwhDirective_PreSetWindowsHookEx
Initialize
RegPermDirective_PreNtSetSecurityObject
RpcAddApiToList

HcApi.dll

McAfee Host Intrusion Prevention by McAfee (Signed)

Remove HcApi.dll
Version:   8.0.0.2102
MD5:   2da25bdcead17786cf6419c58ea0af31
SHA1:   9d8faff478324f9f7ae46176424228a7333631e2

Overview

hcapi.dll is loaded as dynamic link library that runs in the context of a process. The file is digitally signed by McAfee which was issued by the VeriSign certificate authority (CA).

DetailsDetails

File name:hcapi.dll
Publisher:McAfee, Inc.
Product name:McAfee Host Intrusion Prevention
Description:McAfee HIP Engine
Typical file path:C:\Program Files\mcafee\gkp\hcapi.dll
File version:8.0.0.2102
Size:156.33 KB (160,080 bytes)
Certificate
Issued to:McAfee
Authority (CA):VeriSign
Effective date:Wednesday, October 5, 2011
Expiration date:Tuesday, December 31, 2013
Digital DNA
PE subsystem:Windows GUI
File packed:No
.NET CLR:No
More details

Windows OS versionsDistribution by Windows OS

OS versiondistribution
Windows 7 Home Premium 50.00%
Windows 7 Starter 25.00%
Microsoft Windows XP 25.00%

Distribution by countryDistribution by country

United States installs about 75.00% of McAfee Host Intrusion Prevention.

OEM distributionDistribution by PC manufacturer

PC Manufacturerdistribution
ASUS 75.00%
Dell 25.00%
Should I remove It? Clean your PC of unwanted adware, toolbars and bloatware.

Download it for FREE