Should I block it?

No, this file is 100% safe to run.

VersionsAdditional versions

9,15,126,0 33.33%
9,11,100,0 33.33%
9,0,260,0 33.33%

Relationships


PE structurePE file structure

Show functions
Import table
advapi32.dll
ConvertSidToStringSidW, LookupAccountNameW, RegCreateKeyExA, RegDeleteValueA, RegSetValueExA, OpenProcessToken, GetTokenInformation, AllocateAndInitializeSid, EqualSid, FreeSid, RegEnumKeyExA, RegQueryValueExW, RegEnumKeyExW, RegSetValueExW, RegCreateKeyExW, RegDeleteValueW, RegDeleteKeyW, RegOpenKeyExW, RegQueryInfoKeyW, RegEnumValueW, RegQueryValueExA, RegOpenKeyExA, RegCloseKey
kernel32.dll
LoadResource, FindResourceW, LoadLibraryExW, GetModuleHandleW, ProcessIdToSessionId, GetCurrentProcessId, GetSystemDirectoryW, LocalFree, LocalAlloc, IsBadReadPtr, FindClose, FindNextFileW, FindFirstFileW, CloseHandle, GlobalFree, GlobalAlloc, GetCurrentProcess, GetFileAttributesW, ReleaseMutex, WaitForSingleObject, GetSystemDefaultLCID, SearchPathW, IsBadWritePtr, WriteFile, SetFilePointer, ReadFile, GetFileSize, CreateFileA, GetWindowsDirectoryA, GetShortPathNameW, GetPrivateProfileStringA, GetPrivateProfileStructA, WritePrivateProfileStringA, WritePrivateProfileStructA, CopyFileW, GetTempFileNameW, MoveFileExW, SizeofResource, DeleteFileW, RemoveDirectoryW, CreateMutexW, CreateDirectoryW, GetCurrentDirectoryW, CreateFileW, OutputDebugStringW, GetLocalTime, GetCurrentThreadId, SetThreadLocale, SetEvent, OpenEventW, IsBadStringPtrW, GlobalUnlock, GlobalLock, FlushFileBuffers, GetTempPathW, LockResource, HeapFree, GetProcessHeap, SystemTimeToFileTime, GetVersionExA, LoadLibraryA, GetSystemDirectoryA, lstrlenA, GetShortPathNameA, Module32Next, Module32First, CreateToolhelp32Snapshot, OpenProcess, FindFirstFileA, GetStringTypeW, GetStringTypeA, lstrcmpiW, InterlockedDecrement, InterlockedIncrement, DeleteCriticalSection, InitializeCriticalSection, RaiseException, lstrlenW, LeaveCriticalSection, EnterCriticalSection, GetModuleFileNameW, LoadLibraryW, GetProcAddress, FreeLibrary, GetVersionExW, GetThreadLocale, GetLocaleInfoA, GetACP, MultiByteToWideChar, WideCharToMultiByte, GetLastError, SetFileAttributesW, LCMapStringW, LCMapStringA, GetSystemTimeAsFileTime, WriteConsoleW, GetConsoleOutputCP, WriteConsoleA, SetStdHandle, GetConsoleMode, GetConsoleCP, GetTickCount, QueryPerformanceCounter, GetEnvironmentStringsW, FreeEnvironmentStringsW, GetEnvironmentStrings, FreeEnvironmentStringsA, GetStartupInfoA, GetFileType, SetHandleCount, Sleep, GetModuleFileNameA, GetStdHandle, ExitProcess, VirtualFree, HeapCreate, SetLastError, TlsFree, TlsSetValue, TlsAlloc, TlsGetValue, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, VirtualQuery, GetSystemInfo, GetModuleHandleA, VirtualAlloc, VirtualProtect, RtlUnwind, IsDebuggerPresent, SetUnhandledExceptionFilter, UnhandledExceptionFilter, TerminateProcess, HeapSize, HeapReAlloc, HeapAlloc, HeapDestroy, InterlockedExchange
ole32.dll
CoGetClassObject, CreateStreamOnHGlobal, StringFromCLSID, StringFromGUID2, CLSIDFromString, CoTaskMemRealloc, CoCreateFreeThreadedMarshaler, CoInitialize, CoCreateInstance, CoTaskMemFree, CoTaskMemAlloc, CoUninitialize
rpcrt4.dll
CStdStubBuffer_DebugServerQueryInterface, CStdStubBuffer_CountRefs, CStdStubBuffer_IsIIDSupported, CStdStubBuffer_Invoke, IUnknown_QueryInterface_Proxy, CStdStubBuffer_Disconnect, CStdStubBuffer_Connect, CStdStubBuffer_AddRef, CStdStubBuffer_QueryInterface, NdrStubCall2, NdrStubForwardingFunction, IUnknown_Release_Proxy, IUnknown_AddRef_Proxy, NdrDllUnregisterProxy, NdrDllRegisterProxy, NdrCStdStubBuffer2_Release, NdrCStdStubBuffer_Release, NdrDllCanUnloadNow, NdrDllGetClassObject, NdrOleAllocate, NdrOleFree, CStdStubBuffer_DebugServerRelease
shell32.dll
SHGetFolderPathW
shlwapi.dll
SHCopyKeyW
user32.dll
wsprintfW, LoadStringW, CharNextW, UnregisterClassA
wintrust.dll
WinVerifyTrust
Export table
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer

McCfgPv.dll

McAfee SecurityCenter by McAfee (Signed)

Remove McCfgPv.dll
Version:   9,11,100,0
MD5:   442b3edfad60065e3bc8fd2236f02042
SHA1:   904ebb2fe40d151daa97072d67708d3b56ef3682
SHA256:   0271ec5f0f5d8082f3d3b6061deabec1e299a2064ec93324458d0e534c706041

Overview

mccfgpv.dll is loaded as dynamic link library that runs in the context of a process. The file is digitally signed by McAfee which was issued by the VeriSign certificate authority (CA).

DetailsDetails

File name:mccfgpv.dll
Publisher:McAfee, Inc.
Product name:McAfee SecurityCenter
Description:MISP Default Configuration Provider
Typical file path:C:\Program Files\McAfee\MSC\mccfgpv.dll
File version:9,11,100,0
Product version:9,11,0,0
Size:433.67 KB (444,080 bytes)
Certificate
Issued to:McAfee
Authority (CA):VeriSign
Effective date:Friday, September 12, 2008
Expiration date:Sunday, October 9, 2011
Digital DNA
PE subsystem:Windows GUI
File packed:No
.NET CLR:No
More details

Windows OS versionsDistribution by Windows OS

OS versiondistribution
Windows 7 Home Premium 33.33%
Windows Vista Home Premium 33.33%
Windows 7 Starter 33.33%

Distribution by countryDistribution by country

United States installs about 66.67% of McAfee SecurityCenter.

OEM distributionDistribution by PC manufacturer

PC Manufacturerdistribution
Acer 50.00%
Sony 50.00%
Should I remove It? Clean your PC of unwanted adware, toolbars and bloatware.

Download it for FREE