Should I block it?

No, this file is 100% safe to run.

VersionsAdditional versions

11.5.0.1158 25.00%
10.5.1.2027 25.00%
10.5.1.2027 25.00%
9.5.0.1098 25.00%

Relationships


PE structurePE file structure

Show functions
Import table
kernel32.dll
WaitForSingleObject, SetEvent, VirtualUnlock, VirtualLock, ReleaseMutex, ResetEvent, WaitForMultipleObjects, CreateEventA, WaitForMultipleObjectsEx, OpenEventA, GetCurrentProcessId, FreeLibrary, InterlockedExchange, LoadLibraryA, GetModuleHandleA, DeviceIoControl, InterlockedDecrement, GetModuleFileNameA, InterlockedIncrement, GetProcAddress, QueryPerformanceCounter, Sleep, TlsGetValue, GetLastError, TlsSetValue, TlsAlloc, CreateMutexA, CloseHandle, VirtualProtect, TlsFree, RtlUnwind, ExitProcess, ExitThread, GetCurrentThreadId, CreateThread, HeapAlloc, HeapFree, GetCommandLineA, GetVersionExA, SetLastError, GetTickCount, GetSystemTimeAsFileTime, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, DeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, HeapDestroy, HeapCreate, VirtualFree, VirtualAlloc, HeapReAlloc, IsBadWritePtr, VirtualQuery, GetACP, GetOEMCP, GetCPInfo, LCMapStringA, WideCharToMultiByte, MultiByteToWideChar, LCMapStringW, SetHandleCount, GetStdHandle, GetFileType, GetStartupInfoA, FreeEnvironmentStringsA, GetEnvironmentStrings, FreeEnvironmentStringsW, GetEnvironmentStringsW, WriteFile, SetUnhandledExceptionFilter, IsBadReadPtr, IsBadCodePtr, InitializeCriticalSection, SetFilePointer, GetStringTypeA, GetStringTypeW, GetLocaleInfoA, GetSystemInfo, HeapSize, SetStdHandle, FlushFileBuffers, GetModuleHandleW, LoadLibraryW, GetProcessHeap, IsDebuggerPresent, IsValidCodePage, RaiseException, GetConsoleCP, GetConsoleMode, WriteConsoleA, GetConsoleOutputCP, WriteConsoleW, CreateFileA
user32.dll
GetUserObjectInformationA, GetProcessWindowStation

LVPrcInj.dll

Logitech QuickCam by Logitech Inc (Signed)

Remove LVPrcInj.dll
Version:   10.5.1.2027
MD5:   6080d9007427e7e464da6f593fea1383
SHA1:   1ac7390a03343c365e0e5abccd4a2c8b18fb5415
SHA256:   77c554f3e593d539595a053cb2c9607aae8abdca2e6b060cf3f87791b1cea51a

Overview

lvprcinj.dll is loaded as dynamic link library that runs in the context of a process. The file is digitally signed by Logitech Inc which was issued by the VeriSign certificate authority (CA).

DetailsDetails

File name:lvprcinj.dll
Publisher:Logitech Inc.
Product name:Logitech QuickCam
Description:Logitech Helper Library.
Typical file path:C:\Program Files\common files\logitech\lvmvfm\lvprcinj.dll
File version:10.5.1.2027
Size:90.78 KB (92,960 bytes)
Certificate
Issued to:Logitech Inc
Authority (CA):VeriSign
Expiration date:Saturday, October 18, 2008
Digital DNA
PE subsystem:Windows GUI
File packed:No
.NET CLR:No
More details

Windows OS versionsDistribution by Windows OS

OS versiondistribution
Windows 7 Enterprise 50.00%
Windows Vista Home Premium 25.00%
Microsoft Windows XP 25.00%

Distribution by countryDistribution by country

United States installs about 75.00% of Logitech QuickCam.

OEM distributionDistribution by PC manufacturer

PC Manufacturerdistribution
Hewlett-Packard 100.00%
Should I remove It? Clean your PC of unwanted adware, toolbars and bloatware.

Download it for FREE