Should I block it?

No, this file is 100% safe to run.

VersionsAdditional versions

11.90.1262.0 50.00%
10.5.1.2027 50.00%

Relationships

Parent process
Related files

PE structurePE file structure

Show functions
Import table
advapi32.dll
RegEnumKeyExA, RegQueryInfoKeyA, RegSetValueExA, RegOpenKeyExA, RegCreateKeyExA, RegCloseKey, RegDeleteValueA, RegDeleteKeyA, ConvertStringSecurityDescriptorToSecurityDescriptorA
kernel32.dll
ReleaseMutex, WaitForMultipleObjectsEx, WaitForMultipleObjects, GetSystemTime, GetModuleFileNameA, WaitForSingleObject, MultiByteToWideChar, WideCharToMultiByte, lstrlenW, RaiseException, EnterCriticalSection, LeaveCriticalSection, InitializeCriticalSection, DeleteCriticalSection, lstrlenA, lstrcmpiA, Sleep, CreateThread, GetModuleHandleA, GetCurrentThreadId, SetEvent, GetLastError, InterlockedIncrement, InterlockedDecrement, SizeofResource, LoadResource, FindResourceA, LoadLibraryExA, GetCommandLineA, UnmapViewOfFile, MapViewOfFile, CreateFileMappingA, FormatMessageA, QueryPerformanceCounter, GetThreadLocale, ReadFile, SetEndOfFile, CreateMutexA, LoadLibraryA, FreeLibrary, GetProcAddress, CopyFileA, CreateFileA, MoveFileExA, DeleteFileA, CreateEventA, GetTempPathA, CreateDirectoryA, LocalFree, GetFileAttributesA, IsDBCSLeadByte, CloseHandle, GetLocaleInfoA, GetStringTypeW, GetStringTypeA, LCMapStringW, LCMapStringA, WriteConsoleW, GetConsoleOutputCP, WriteConsoleA, SetFilePointer, GetFileType, SetHandleCount, FlushFileBuffers, GetConsoleMode, GetConsoleCP, GetStdHandle, WriteFile, ExitProcess, HeapCreate, HeapDestroy, VirtualFree, SetStdHandle, InterlockedExchange, GetSystemTimeAsFileTime, GetCurrentProcessId, GetTickCount, GetEnvironmentStringsW, FreeEnvironmentStringsW, GetEnvironmentStrings, FreeEnvironmentStringsA, IsValidCodePage, GetOEMCP, GetACP, GetCPInfo, HeapSize, SetLastError, TlsFree, TlsSetValue, TlsAlloc, HeapAlloc, HeapFree, VirtualProtect, VirtualAlloc, GetSystemInfo, VirtualQuery, RtlUnwind, HeapReAlloc, GetVersionExA, GetProcessHeap, GetStartupInfoA, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, TlsGetValue
ole32.dll
CoUninitialize, CoInitializeEx, CoSuspendClassObjects, CoTaskMemAlloc, CoTaskMemRealloc, CoRevokeClassObject, CoRegisterClassObject, CoTaskMemFree, StringFromGUID2, CoCreateInstance, CoResumeClassObjects
rpcrt4.dll
NdrCStdStubBuffer_Release, NdrOleAllocate, NdrOleFree, IUnknown_QueryInterface_Proxy, IUnknown_AddRef_Proxy, IUnknown_Release_Proxy, CStdStubBuffer_QueryInterface, CStdStubBuffer_AddRef, CStdStubBuffer_Connect, CStdStubBuffer_Disconnect, CStdStubBuffer_Invoke, CStdStubBuffer_IsIIDSupported, CStdStubBuffer_CountRefs, CStdStubBuffer_DebugServerQueryInterface, CStdStubBuffer_DebugServerRelease
shell32.dll
SHGetFolderPathA
user32.dll
GetMessageA, UnregisterClassA, CharNextA, CharUpperA, PostThreadMessageA, DispatchMessageA, TranslateMessage

LVPrS64H.exe

Logitech QuickCam by Logitech Inc (Signed)

Remove LVPrS64H.exe
Version:   10.5.1.2027
MD5:   0576831f0bc6dbcf875cc11e3c6b92f5
SHA1:   0ed5545140197f068fc0f979cca7d31bcacdc33c
SHA256:   8e9c430c5f50ad2edcf06058d1650375194480bb49e939dbf7adc10f3d523b31

What is LVPrS64H.exe?

Logitech LVPrS64H Module is part of the QuickCam is a line of webcam video camera software programs used by Logitech QuickCam cameras.

About LVPrS64H.exe (from Logitech Inc)

Logitech QuickCam Web: Get everything you need to start exploring video communications on the Web with the QuickCam.

Overview

LVPrS64H.exe executes as a process under the SYSTEM account with extensive privileges (the system and the administrator accounts have the same file privileges) typically within the context of its parent svchost.exe (Host Process for Windows Services by Microsoft Corporation). The file is digitally signed by Logitech Inc which was issued by the VeriSign certificate authority (CA).

DetailsDetails

File name:LVPrS64H.exe
Publisher:Logitech Inc.
Product name:Logitech QuickCam
Description:Logitech LVPrS64H Module.
Typical file path:C:\Program Files\common files\logishrd\lvmvfm\lvprs64h.exe
File version:10.5.1.2027
Size:62.78 KB (64,288 bytes)
Certificate
Issued to:Logitech Inc
Authority (CA):VeriSign
Expiration date:Saturday, October 18, 2008
Digital DNA
PE subsystem:Windows GUI
File packed:No
.NET CLR:No
More details

ResourcesResource utilization

(Note: statistics below are averages based on a minimum sample size of 200 unique participants)
Averages
 
CPU
Total CPU:0.00005059%
0.028634%
Kernel CPU:0.00001877%
0.013761%
User CPU:0.00003182%
0.014873%
Kernel CPU time:47 ms/min
100,923,805ms/min
CPU cycles:4,847/sec
17,470,203/sec
Memory
Private memory:1.32 MB
21.59 MB
Private (maximum):4.52 MB
Private (minimum):4.46 MB
Non-paged memory:1.32 MB
21.59 MB
Virtual memory:43.84 MB
140.96 MB
Virtual memory (peak):47.59 MB
169.69 MB
Working set:4.5 MB
18.61 MB
Working set (peak):4.57 MB
37.95 MB
Page faults:1,806/min
2,039/min
I/O
I/O read transfer:0 Bytes/sec
1.02 MB/min
I/O read operations:1/sec
343/min
I/O other transfer:5 Bytes/sec
448.09 KB/min
I/O other operations:1/sec
1,671/min
Resource allocations
Threads:4
12
Handles:84
600

BehaviorsProcess properties

Integrety level:System
Platform:64-bit
Command line:"C:\Program Files\common files\logishrd\lvmvfm\lvprs64h.exe" -embedding
Owner:SYSTEM
Parent process:svchost.exe (Host Process for Windows Services by Microsoft Corporation)

Windows OS versionsDistribution by Windows OS

OS versiondistribution
Windows Vista™ Home Premium 50.00%
Windows 7 Enterprise 50.00%

Distribution by countryDistribution by country

United States installs about 100.00% of Logitech QuickCam.
Should I remove It? Clean your PC of unwanted adware, toolbars and bloatware.

Download it for FREE