Should I block it?

No, this file is 100% safe to run.

VersionsAdditional versions

8.0.0.2139 50.00%
8.0.0.2102 50.00%

Relationships


PE structurePE file structure

Show functions
Import table
advapi32.dll
LookupAccountSidW, ConvertStringSidToSidW, StartServiceA, ControlService, QueryServiceStatus, OpenServiceW, OpenSCManagerA, CloseServiceHandle, RegDeleteKeyW, RegCreateKeyExW, RegEnumKeyExW, RegQueryInfoKeyA, RegSetValueExW, RegDeleteValueW, RegOpenKeyW, OpenProcessToken, LookupPrivilegeValueA, AdjustTokenPrivileges, RegOpenKeyExA, RegQueryValueExW, ConvertStringSecurityDescriptorToSecurityDescriptorA, RegOpenKeyExW, RegQueryValueExA, RegCloseKey, LookupAccountSidA
crypt32.dll
CertNameToStrW, CertStrToNameW
kernel32.dll
GetSystemInfo, ExpandEnvironmentStringsW, GetVersionExW, LoadLibraryW, SetErrorMode, GetDateFormatW, FileTimeToSystemTime, FileTimeToLocalFileTime, GetFileAttributesExW, GetCurrentThreadId, OutputDebugStringW, CreateEventA, ResetEvent, SetEvent, InitializeCriticalSection, DeleteCriticalSection, EnterCriticalSection, LeaveCriticalSection, ExitThread, CreateThread, Sleep, WaitForSingleObject, CreateWaitableTimerA, WaitForMultipleObjectsEx, FormatMessageA, FormatMessageW, SetLastError, WideCharToMultiByte, MultiByteToWideChar, UnmapViewOfFile, MapViewOfFile, CreateFileMappingA, GetFileSize, WriteFile, ReadFile, SetFilePointer, SetCurrentDirectoryW, GetCurrentDirectoryW, RemoveDirectoryW, GetFullPathNameW, SetFileTime, GetFileInformationByHandle, TerminateProcess, OpenProcess, GetTickCount, SetHandleInformation, CreatePipe, GetCurrentProcess, GetVersionExA, LoadLibraryExW, LoadLibraryA, InterlockedExchange, ReadProcessMemory, VirtualQueryEx, GetModuleHandleW, InterlockedIncrement, InterlockedDecrement, GetModuleFileNameA, CreateRemoteThread, ResumeThread, VirtualFreeEx, GetExitCodeThread, WaitForMultipleObjects, WriteProcessMemory, VirtualAllocEx, GetVersion, TlsAlloc, TlsSetValue, TlsGetValue, GetStdHandle, SetEndOfFile, FlushFileBuffers, GetSystemDirectoryW, GetStartupInfoW, CreateProcessW, FreeLibrary, GetLastError, GlobalAlloc, GetThreadLocale, GetUserDefaultLCID, GetSystemDefaultLCID, GetModuleFileNameW, DeviceIoControl, CloseHandle, CreateFileW, DisableThreadLibraryCalls, GetFileAttributesW, LocalFree, GetCurrentProcessId, QueryPerformanceFrequency, QueryPerformanceCounter, GetModuleHandleA, GetProcAddress, DebugBreak, FindClose, GetProcessHeap, CompareStringW, SetEnvironmentVariableA, DeleteFileW, WriteConsoleW, SetHandleCount, SetStdHandle, GetSystemTimeAsFileTime, RtlUnwind, GetTimeFormatA, GetDateFormatA, GetDriveTypeA, FindFirstFileExA, RaiseException, DecodePointer, EncodePointer, HeapAlloc, HeapFree, GetConsoleCP, GetConsoleMode, MoveFileW, GetDriveTypeW, FindFirstFileExW, FindNextFileW, CreateDirectoryW, SetEnvironmentVariableW, HeapReAlloc, ExitProcess, GetCommandLineA, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, GetTimeZoneInformation, TlsFree, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, InitializeCriticalSectionAndSpinCount, GetFullPathNameA, PeekNamedPipe, GetFileType, CreateFileA, LCMapStringW, GetStringTypeW, HeapCreate, HeapDestroy, HeapSize, FreeEnvironmentStringsW, GetEnvironmentStringsW
ole32.dll
CoInitializeEx, CoUninitialize, CoCreateInstance
psapi.dll
GetModuleBaseNameA, GetModuleFileNameExW
user32.dll
wsprintfW
version.dll
VerQueryValueW
Export table
HipArmorControlV1Dump
HipArmorControlV1Factory
HipsContent
HsdAddPolicy
HsdClosePolicy
HsdControl
HsdFree
HsdGet
HsdOpenPolicy
HsdSet

hipshield.dll

McAfee Host Intrusion Prevention by McAfee (Signed)

Remove hipshield.dll
Version:   8.0.0.2102
MD5:   989a20f71c9985666671b1405f6f0ff8
SHA1:   334d27ee11c3da096d63c59420ef99c0280ac2e7
SHA256:   e58c3602fdc9383db81251e6a230973b90dba48abc5883069b1c75d1bbf918c7

Overview

hipshield.dll is loaded as dynamic link library that runs in the context of a process. The file is digitally signed by McAfee which was issued by the VeriSign certificate authority (CA).

DetailsDetails

File name:hipshield.dll
Publisher:McAfee, Inc.
Product name:McAfee Host Intrusion Prevention
Description:McAfee HIP HipShield.dll
Typical file path:C:\Program Files\mcafee\gkp\hipshield.dll
Original name:HsdShield.dll
File version:8.0.0.2102
Size:561.7 KB (575,176 bytes)
Certificate
Issued to:McAfee
Authority (CA):VeriSign
Effective date:Wednesday, October 5, 2011
Expiration date:Tuesday, December 31, 2013
Digital DNA
PE subsystem:Windows GUI
File packed:No
.NET CLR:No
More details

Windows OS versionsDistribution by Windows OS

OS versiondistribution
Windows 7 Starter 50.00%
Microsoft Windows XP 50.00%

Distribution by countryDistribution by country

Germany installs about 50.00% of McAfee Host Intrusion Prevention.

OEM distributionDistribution by PC manufacturer

PC Manufacturerdistribution
ASUS 50.00%
Dell 50.00%
Should I remove It? Clean your PC of unwanted adware, toolbars and bloatware.

Download it for FREE