Should I block it?

No, this file is 100% safe to run.

VersionsAdditional versions

16,1,172,0 10.00%
16,1,172,0 10.00%
16,1,140,0 40.00%
16,0,470,0 10.00%
16,0,470,0 10.00%
13,15,115,0 10.00%
13,0,218,0 10.00%

Relationships


PE structurePE file structure

Show functions
Import table
advapi32.dll
UnregisterTraceGuids, RegisterTraceGuidsW, GetTraceEnableFlags, GetTraceEnableLevel, GetTraceLoggerHandle, TraceEvent, RegSetValueExW, QueryServiceStatus, GetTokenInformation, AllocateAndInitializeSid, EqualSid, FreeSid, RegDeleteValueA, RegCreateKeyExA, RegEnumKeyExA, RegSetValueExA, RegDeleteKeyW, RegOpenKeyExA, RegQueryValueExA, RegCloseKey, RegQueryValueExW, RegOpenKeyExW, StartServiceW, QueryServiceConfigW, ChangeServiceConfigW, OpenServiceW, OpenSCManagerW, OpenProcessToken, RegCreateKeyA, CloseServiceHandle, UnlockServiceDatabase, ChangeServiceConfig2W, LockServiceDatabase, CreateServiceW, RegCreateKeyW, ControlService
kernel32.dll
SwitchToThread, InterlockedExchange, SystemTimeToFileTime, GetTickCount, InterlockedCompareExchange, lstrlenW, GetModuleHandleW, FindFirstFileW, IsBadReadPtr, FindNextFileW, FindClose, GlobalAlloc, GlobalFree, GetShortPathNameW, GetModuleFileNameW, InitializeCriticalSection, DeleteCriticalSection, EnterCriticalSection, GetSystemDirectoryW, LoadLibraryW, GetProcAddress, LeaveCriticalSection, LocalAlloc, LocalFree, OpenEventW, WideCharToMultiByte, GetVersionExW, GetThreadLocale, GetLocaleInfoA, GetACP, MultiByteToWideChar, Sleep, GetCurrentProcess, GetLastError, VirtualQuery, CloseHandle, FreeLibrary, RaiseException, GetSystemTimeAsFileTime, QueryPerformanceCounter, IsDebuggerPresent, SetUnhandledExceptionFilter, UnhandledExceptionFilter, TerminateProcess, DecodePointer, EncodePointer, GetModuleHandleExW, GetProcessHeap, HeapSize, HeapReAlloc, HeapFree, HeapAlloc, HeapDestroy, SetLastError, InitializeCriticalSectionAndSpinCount, WritePrivateProfileStructW, WritePrivateProfileStringW, GetCurrentDirectoryW, CreateDirectoryW, CreateMutexW, CreateFileW, SetFilePointer, WriteFile, GetCurrentThreadId, GetLocalTime, InterlockedDecrement, InterlockedIncrement, GetFileAttributesW, OutputDebugStringW, FindResourceExW, FindResourceW, LoadResource, LockResource, SizeofResource, ReleaseMutex, WaitForSingleObject, IsBadWritePtr, FindFirstFileA, OpenProcess, GetCurrentProcessId, CreateToolhelp32Snapshot, Module32First, Module32Next, GetShortPathNameA, lstrlenA, GetSystemDirectoryA, LoadLibraryA, GetVersionExA, IsProcessorFeaturePresent, WritePrivateProfileStructA, GetPrivateProfileStructA, GetPrivateProfileStringA, CreateProcessW, CompareStringA, FlushFileBuffers, RemoveDirectoryW, SetFileAttributesW, DeleteFileW, MoveFileExW, GetWindowsDirectoryA, CreateFileA, SetEnvironmentVariableA, GetFileSize, ReadFile, CompareStringW, WriteConsoleW, GetConsoleOutputCP, WriteConsoleA, SetStdHandle, GetStringTypeW, GetStringTypeA, LCMapStringW, LCMapStringA, GetConsoleMode, VirtualProtect, VirtualAlloc, GetModuleHandleA, GetSystemInfo, GetCommandLineA, RtlUnwind, ExitProcess, TlsGetValue, TlsAlloc, TlsSetValue, TlsFree, GetTimeZoneInformation, GetCPInfo, GetOEMCP, HeapCreate, VirtualFree, GetStdHandle, GetModuleFileNameA, SetHandleCount, GetFileType, GetStartupInfoA, FreeEnvironmentStringsA, GetEnvironmentStrings, FreeEnvironmentStringsW, GetEnvironmentStringsW, GetConsoleCP
msvcp100.dll
DllMain
msvcr100.dll
DllMain
ole32.dll
CoGetClassObject, CoCreateInstance, CoSetProxyBlanket, CLSIDFromString, CoTaskMemFree, CoTaskMemAlloc
shell32.dll
SHGetFolderPathW
shlwapi.dll
SHDeleteKeyW
user32.dll
wsprintfW, LoadStringW
version.dll
VerQueryValueW, GetFileVersionInfoW, GetFileVersionInfoSizeW
wintrust.dll
WinVerifyTrust
Export table
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
QueryProtectionStatus
ResolveProtectionProblem

McVsPP.dll

McAfee VirusScan by McAfee (Signed)

Remove McVsPP.dll
Version:   13,0,218,0
MD5:   bb87add05e8c171d1738350442b42b91
SHA1:   2939d46f79c6c29d4702a4d3b1a7d223f738a560
SHA256:   d352fe45068aebcddc78ba46aa4e27bd7ef0fd1a408014a89cb4e68e78e2e31c

Overview

mcvspp.dll is loaded as dynamic link library that runs in the context of a process. The file is digitally signed by McAfee which was issued by the VeriSign certificate authority (CA).

DetailsDetails

File name:mcvspp.dll
Publisher:McAfee, Inc.
Product name:McAfee VirusScan
Description:McAfee VirusScan Protection Provider
Typical file path:C:\Program Files\mcafee\virusscan\mcvspp.dll
File version:13,0,218,0
Product version:13,0,0,0
Size:192.32 KB (196,936 bytes)
Build date:6/21/2008 6:08 AM
Certificate
Issued to:McAfee
Authority (CA):VeriSign
Effective date:Friday, June 10, 2011
Expiration date:Wednesday, January 1, 2014
Digital DNA
PE subsystem:Windows GUI
File packed:No
Code language:Microsoft Visual C++ 10.0
.NET CLR:No
More details

Windows OS versionsDistribution by Windows OS

OS versiondistribution
Windows 7 Home Premium 40.00%
Windows 8 30.00%
Windows Vista Home Premium 20.00%
Windows 7 Starter 10.00%

Distribution by countryDistribution by country

United States installs about 40.00% of McAfee VirusScan.

OEM distributionDistribution by PC manufacturer

PC Manufacturerdistribution
Sony 33.33%
Hewlett-Packard 25.00%
Acer 25.00%
ASUS 16.67%
Should I remove It? Clean your PC of unwanted adware, toolbars and bloatware.

Download it for FREE