Should I block it?

No, this file is 100% safe to run.

VersionsAdditional versions

12,8,957,0 8.70%
12,8,934,0 4.35%
12,8,839,0 11.59%
12,1,317,0 1.45%
12,1,317,0 1.45%
12,1,231,0 5.80%
12,0,610,0 1.45%
11,6,505,0 15.94%
11,6,434,0 26.09%
11,6,434,0 15.94%
11,6,334,0 1.45%
11,6,334,0 1.45%
11,0,669,0 1.45%
11,0,669,0 2.90%

Relationships


PE structurePE file structure

Show functions
Import table
advapi32.dll
RegSetValueExW, RegSetValueExA, TraceEvent, GetTraceLoggerHandle, GetTraceEnableLevel, GetTraceEnableFlags, RegisterTraceGuidsW, UnregisterTraceGuids, RegQueryValueExW, RegEnumKeyExW, RegOpenKeyExW, RegQueryValueExA, RegCloseKey, RegOpenKeyExA
kernel32.dll
GetFileAttributesW, InterlockedIncrement, InterlockedDecrement, GetLocalTime, GetCurrentThreadId, WriteFile, SetFilePointer, CreateFileW, CreateMutexW, GetCurrentProcessId, GetModuleFileNameW, FindFirstFileW, InterlockedExchange, Sleep, SwitchToThread, InterlockedCompareExchange, OutputDebugStringW, GetCurrentDirectoryW, WritePrivateProfileStringW, lstrlenA, WritePrivateProfileStructW, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, EnterCriticalSection, LeaveCriticalSection, SetLastError, VirtualQuery, FindResourceExW, LoadResource, LockResource, SizeofResource, ReleaseMutex, WaitForSingleObject, FindClose, CloseHandle, GetShortPathNameW, LoadLibraryExW, GetModuleHandleW, FindResourceW, RaiseException, GetACP, GetLocaleInfoA, GetThreadLocale, GetLastError, GetProcAddress, FreeLibrary, GetVersionExW, lstrlenW, WideCharToMultiByte, CreateDirectoryW, MultiByteToWideChar, GetCurrentProcess, GetProcessHeap, HeapSize, HeapReAlloc, HeapFree, TerminateProcess, DecodePointer, EncodePointer, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, QueryPerformanceCounter, GetTickCount, GetSystemTimeAsFileTime, HeapDestroy, HeapAlloc, GetPrivateProfileStructA, GetPrivateProfileStringA, WritePrivateProfileStructA, GetFileSize, ReadFile, SetFileAttributesW, FindNextFileW, RemoveDirectoryW, MoveFileExW, GetWindowsDirectoryA, CreateFileA, DeleteFileW, FlushFileBuffers, VirtualProtect, VirtualAlloc, GetSystemInfo, GetCommandLineA, HeapCreate, VirtualFree, ExitProcess, GetStdHandle, GetModuleFileNameA, GetCPInfo, GetOEMCP, IsValidCodePage, TlsGetValue, TlsAlloc, TlsSetValue, TlsFree, LCMapStringW, RtlUnwind, SetHandleCount, GetFileType, GetStartupInfoA, FreeEnvironmentStringsA, GetEnvironmentStrings, FreeEnvironmentStringsW, GetEnvironmentStringsW, LoadLibraryA, GetConsoleCP, GetConsoleMode, LCMapStringA, GetStringTypeA, GetStringTypeW, SetStdHandle, WriteConsoleA, GetConsoleOutputCP, WriteConsoleW
msvcp100.dll
DllMain
msvcr100.dll
DllMain
shell32.dll
SHGetFolderPathW
shlwapi.dll
PathFileExistsW, SHDeleteKeyW
version.dll
GetFileVersionInfoSizeW, GetFileVersionInfoW, VerQueryValueW

McMscHlp.dll

McAfee SecurityCenter by McAfee (Signed)

Remove McMscHlp.dll
Version:   11,6,434,0
MD5:   0fcdad44875e9f798a6cb6695730fda3
SHA1:   71ffaa8393953bbf8d2e548236713c7bacf3adb9
SHA256:   71c9701639f2d7d7b9a8abfac4c346ad91d14cd4e205d9b27897210ac14da825

What is McMscHlp.dll?

McAfee McMscHlp for McAfee SecurityCenter is a security solution that allows users to monitor their computer's security status and to know instantly whether their computer's virus, spyware, e-mail, and firewall protection services are up-to-date. Most McAfee SecurityCenter builds offer trial subscriptions to McAfee’s security software. The program generates security alerts which notify users about emergency virus outbreaks and other important security related messages.

About McMscHlp.dll (from McAfee)

McAfee SecurityCenter is comprehensive security that will deliver proactive protection and has been designed for your PC, with over 6,000 new online threats discovered everyday your McAfee software is

DetailsDetails

File name:mcmschlp.dll
Publisher:McAfee, Inc.
Product name:McAfee SecurityCenter
Description:McAfee McMscHlp DLL
Typical file path:C:\Program Files\McAfee\MSC\mcmschlp.dll
File version:11,6,434,0
Product version:11,6,0,0
Size:142.26 KB (145,672 bytes)
Certificate
Issued to:McAfee
Authority (CA):VeriSign
Expiration date:Tuesday, December 31, 2013
Digital DNA
PE subsystem:Windows GUI
File packed:No
Code language:Microsoft Visual C++ 10.0
.NET CLR:No
More details

ResourcesPrograms

The following program will install this file
Yahoo! Inc.
20% remove
Yahoo Install Manager manages Yahoo program downloads and installations. The install manager keeps track of such programs and assists in the installations to put things in their proper places.

Windows OS versionsDistribution by Windows OS

OS versiondistribution
Windows 7 Home Premium 34.78%
Windows 8 18.84%
Windows Vista Home Premium 7.25%
Windows 8.1 5.80%
Windows 8 Single Language 5.80%
Windows 7 Ultimate 5.80%
Microsoft Windows XP 5.80%
Windows 7 Starter 4.35%
Windows 8.1 Single Language 2.90%
Windows 7 Professional 2.90%
Windows 8.1 Pro with Media Center 1.45%
Windows 8 Pro with Media Center 1.45%
Windows 8 Pro 1.45%
Windows 7 Ultimate N 1.45%

Distribution by countryDistribution by country

United States installs about 63.77% of McAfee SecurityCenter.

OEM distributionDistribution by PC manufacturer

PC Manufacturerdistribution
ASUS 27.16%
Dell 24.69%
Sony 14.81%
Acer 12.35%
Hewlett-Packard 9.88%
Lenovo 2.47%
Toshiba 2.47%
Intel 2.47%
Gateway 2.47%
Alienware 1.23%
Should I remove It? Clean your PC of unwanted adware, toolbars and bloatware.

Download it for FREE