Should I block it?

No, this file is 100% safe to run.

VersionsAdditional versions

8.0.0.2139 50.00%
8.0.0.2102 50.00%

Relationships


PE structurePE file structure

Show functions
Import table
advapi32.dll
RegOpenKeyW, GetServiceDisplayNameW, EnumServicesStatusW, QueryServiceConfigW, QueryServiceStatus, OpenServiceW, OpenSCManagerA, CloseServiceHandle, RegCreateKeyExW, RegEnumKeyExW, RegQueryInfoKeyA, RegSetValueExW, RegOpenKeyExW, RegQueryValueExW, RegCloseKey, LookupAccountNameA, IsValidSid
kernel32.dll
FindClose, FindFirstFileW, GetLastError, GetCurrentProcess, GetSystemInfo, ExpandEnvironmentStringsW, GetVersionExW, GetModuleFileNameW, GetProcAddress, LoadLibraryW, SetErrorMode, GetCurrentThreadId, OutputDebugStringW, Sleep, LocalFree, FormatMessageW, SetLastError, CreateFileW, UnmapViewOfFile, MapViewOfFile, CreateFileMappingA, GetFileSize, WriteFile, ReadFile, GetSystemDirectoryW, DeleteFileW, GetFileAttributesW, SetCurrentDirectoryW, GetCurrentDirectoryW, GetFullPathNameW, GetFileInformationByHandle, FileTimeToSystemTime, FileTimeToLocalFileTime, GetComputerNameW, GetTickCount, GetModuleFileNameA, FindNextFileA, FindFirstFileA, GetVolumeInformationA, GetFileAttributesA, GetVersionExA, InitializeCriticalSection, DeleteCriticalSection, EnterCriticalSection, LeaveCriticalSection, PeekNamedPipe, CreateFileA, GetWindowsDirectoryW, GetStartupInfoW, CloseHandle, GetProcessHeap, FreeLibrary, MultiByteToWideChar, WideCharToMultiByte, GlobalFree, DisableThreadLibraryCalls, FlushFileBuffers, QueryPerformanceCounter, GetCurrentProcessId, CompareStringW, SetEnvironmentVariableA, SetEndOfFile, SetFilePointer, RaiseException, RtlUnwind, SetEnvironmentVariableW, EncodePointer, DecodePointer, HeapFree, HeapAlloc, GetSystemTimeAsFileTime, GetConsoleCP, GetConsoleMode, MoveFileW, GetDriveTypeW, FindFirstFileExW, FindFirstFileExA, HeapReAlloc, GetDriveTypeA, GetModuleHandleW, ExitProcess, GetTimeZoneInformation, GetCommandLineA, IsProcessorFeaturePresent, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, InterlockedIncrement, InterlockedDecrement, TerminateProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, InitializeCriticalSectionAndSpinCount, GetFullPathNameA, HeapSize, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, LCMapStringW, GetStringTypeW, HeapCreate, HeapDestroy, GetStdHandle, FreeEnvironmentStringsW, GetEnvironmentStringsW, SetStdHandle, GetFileType, SetHandleCount, WriteConsoleW
netapi32.dll
NetApiBufferFree, NetUserGetLocalGroups, NetUserGetGroups, NetUserEnum, NetUserGetInfo, NetWkstaGetInfo
user32.dll
wsprintfW
version.dll
VerQueryValueW
Export table
HrcAddPolicy
HrcClosePolicy
HrcCompilePolicy
HrcFree
HrcGet
HrcGetSection
HrcHexFromBin
HrcIsSecAttributeSet
HrcOpenPolicy
HrcParser
HrcSet
HrcUnpackEventsDB

HipRc.dll

McAfee Host Intrusion Prevention by McAfee (Signed)

Remove HipRc.dll
Version:   8.0.0.2102
MD5:   1cd20392741b37e5f5d7241a1c13a5a5
SHA1:   5c6defc1271a031e371b4676cc12d3b1fe84d9db

Overview

hiprc.dll is loaded as dynamic link library that runs in the context of a process. The file is digitally signed by McAfee which was issued by the VeriSign certificate authority (CA).

DetailsDetails

File name:hiprc.dll
Publisher:McAfee, Inc.
Product name:McAfee Host Intrusion Prevention
Description:McAfee HIP RuleCompiler
Typical file path:C:\Program Files\mcafee\gkp\hiprc.dll
File version:8.0.0.2102
Size:515.44 KB (527,808 bytes)
Certificate
Issued to:McAfee
Authority (CA):VeriSign
Effective date:Wednesday, October 5, 2011
Expiration date:Tuesday, December 31, 2013
Digital DNA
PE subsystem:Windows GUI
File packed:No
.NET CLR:No
More details

Windows OS versionsDistribution by Windows OS

OS versiondistribution
Windows 7 Starter 50.00%
Microsoft Windows XP 50.00%

Distribution by countryDistribution by country

Germany installs about 50.00% of McAfee Host Intrusion Prevention.

OEM distributionDistribution by PC manufacturer

PC Manufacturerdistribution
ASUS 50.00%
Dell 50.00%
Should I remove It? Clean your PC of unwanted adware, toolbars and bloatware.

Download it for FREE