Should I block it?

No, this file is 100% safe to run.

Relationships

Child process
Related files

PE structurePE file structure

Show functions
Import table
advapi32.dll
ReportEventW, SetTokenInformation, CreatePrivateObjectSecurity, DestroyPrivateObjectSecurity, ImpersonateAnonymousToken, CryptCreateHash, CryptDeriveKey, CryptSetProvParam, CryptHashData, CryptDestroyHash, CryptEncrypt, MapGenericMask, GetSecurityDescriptorDacl, IsValidAcl, GetSecurityDescriptorSacl, SetSecurityDescriptorSacl, GetSecurityDescriptorOwner, GetSecurityDescriptorGroup, IsValidSecurityDescriptor, LookupAccountSidW, ConvertStringSidToSidW, LookupAccountNameW, ConvertSidToStringSidW, GetUserNameW, CryptImportKey, CryptGetUserKey, CryptDecrypt, CryptDuplicateKey, StartServiceCtrlDispatcherW, RegisterServiceCtrlHandlerExW, ControlService, DeleteService, CreateServiceW, ChangeServiceConfig2W, RegEnumKeyW, SetServiceStatus, SetSecurityInfo, GetSidSubAuthority, GetSidLengthRequired, InitializeSid, RegQueryInfoKeyW, RegDeleteValueW, SetSecurityDescriptorDacl, AdjustTokenPrivileges, OpenThreadToken, RegEnumKeyExW, CryptGetProvParam, CryptGenKey, CryptAcquireContextW, CryptReleaseContext, CryptDestroyKey, InitializeAcl, AddAccessAllowedAceEx, GetAclInformation, GetAce, AddAce, SetSecurityDescriptorGroup, SetSecurityDescriptorOwner, InitializeSecurityDescriptor, OpenProcessToken, GetTokenInformation, ImpersonateSelf, RevertToSelf, SetThreadToken, LookupPrivilegeValueW, EqualSid, IsValidSid, GetLengthSid, CopySid, CloseEventLog, DeregisterEventSource, OpenEventLogW, RegOpenKeyExA, RegQueryValueExA, RegEnumKeyA, RegEnumValueW, RegSetValueExW, RegDeleteKeyW, OpenSCManagerW, OpenServiceW, QueryServiceConfigW, QueryServiceStatus, CloseServiceHandle, RegQueryValueExW, RegOpenKeyExW, RegCreateKeyExW, RegCloseKey
crypt32.dll
CryptEncodeObject, CryptVerifyCertificateSignature, CryptExportPublicKeyInfo, CryptSignCertificate, CryptDecodeObject
dnsapi.dll
DnsQueryConfig
kernel32.dll
TlsAlloc, TlsGetValue, GetStartupInfoA, GetProcessHeap, GetCommandLineA, GetVersionExW, GetSystemTimeAsFileTime, GetCommandLineW, ExitProcess, WideCharToMultiByte, GetSystemDirectoryW, IsDebuggerPresent, LoadLibraryExW, FindResourceW, LoadResource, SizeofResource, SetLastError, CreateFileW, GetFileSize, GetComputerNameA, FormatMessageW, lstrlenA, GetCurrentProcess, GetModuleFileNameA, InterlockedExchange, CreateDirectoryW, FindFirstFileW, FindClose, lstrcmpiW, GetCurrentThread, SetFilePointer, GetCurrentThreadId, GetModuleFileNameW, GetModuleHandleW, TlsSetValue, CreateMutexW, GetLocalTime, WriteFile, ProcessIdToSessionId, GetVersionExA, GetCurrentProcessId, RaiseException, lstrlenW, MultiByteToWideChar, QueueUserWorkItem, InterlockedDecrement, InterlockedIncrement, CreateTimerQueueTimer, HeapReAlloc, CreateEventW, GetTickCount, Sleep, GetComputerNameExW, ResetEvent, WaitForSingleObject, SetEvent, CloseHandle, GetCPInfo, LoadLibraryW, FreeLibrary, LocalAlloc, GetLastError, LocalFree, DeleteTimerQueueTimer, DeleteCriticalSection, InitializeCriticalSection, LeaveCriticalSection, EnterCriticalSection, VirtualQuery, GetSystemInfo, GetModuleHandleA, ReleaseMutex, TlsFree, LoadLibraryA, VirtualFree, GetConsoleMode, SetStdHandle, WriteConsoleA, GetConsoleOutputCP, WriteConsoleW, CreateFileA, FlushFileBuffers, GetStringTypeW, GetStringTypeA, QueryPerformanceCounter, GetFileType, SetHandleCount, GetEnvironmentStringsW, FreeEnvironmentStringsW, GetEnvironmentStrings, FreeEnvironmentStringsA, HeapSize, GetStdHandle, HeapCreate, HeapDestroy, VirtualAlloc, VirtualProtect, HeapFree, HeapAlloc, SetUnhandledExceptionFilter, UnhandledExceptionFilter, TerminateProcess, RtlUnwind, GetThreadLocale, GetLocaleInfoA, GetACP, GetOEMCP, LCMapStringA, LCMapStringW, GetProcAddress, GetConsoleCP
netapi32.dll
NetApiBufferFree, NetUserGetInfo
ole32.dll
CoSetProxyBlanket, CoCreateInstance, CoRevokeClassObject, StringFromCLSID, CoTaskMemFree, CoRegisterClassObject, StringFromGUID2, CoTaskMemAlloc, CoTaskMemRealloc, CoCreateGuid, CoUninitialize, CoFreeUnusedLibraries, CoInitializeSecurity, CoInitializeEx, CoRevertToSelf, CoImpersonateClient, CLSIDFromString, CoDisconnectObject, OleRun
rpcrt4.dll
RpcImpersonateClient, RpcRevertToSelf
user32.dll
UnregisterClassA, CharNextW, CloseWindowStation, CloseDesktop, OpenWindowStationW, OpenDesktopW, MessageBoxW, LoadStringW, SetProcessWindowStation, SetThreadDesktop, GetMessageW, DispatchMessageW, PostThreadMessageW

dphostw.exe

DigitalPersona Personal by DigitalPersona (Signed)

Remove dphostw.exe
Version:   3.0.1.2411
MD5:   db162274197796ac5b3d54da7eca1909
SHA1:   02ee0efbe6ac21f8d7e5e256f8c0b5944f4178c7
SHA256:   ea3e615dd71831abf814e3410f0f21b5ec0614db984278ed2d4f6dbdc86ba5b5

Overview

dphostw.exe runs as a service under the name Biometric Authentication Service (DpHost) with extensive SYSTEM privileges (full administrator access). The file is digitally signed by DigitalPersona which was issued by the VeriSign certificate authority (CA). This particular version is usually found on Windows Vista (TM) Home Premium (6.0.6001.65536).

DetailsDetails

File name:dphostw.exe
Publisher:DigitalPersona, Inc.
Product name:DigitalPersona Personal
Description:DigitalPersona Local Host
Typical file path:C:\Program Files\digitalpersona\bin\dphostw.exe
Original name:DPHOST.EXE
File version:3.0.1.2411
Size:295.06 KB (302,144 bytes)
Build date:3/13/2008 11:47 AM
Certificate
Issued to:DigitalPersona
Authority (CA):VeriSign
Digital DNA
PE subsystem:Windows GUI
File packed:No
.NET CLR:No
More details

BehaviorsBehaviors

Service
Runs under 'SYSTEM\CurrentControlSet\Services' by the Service Controller (services.exe)
  • 'DpHost' (Biometric Authentication Service)

ResourcesResource utilization

(Note: statistics below are averages based on a minimum sample size of 200 unique participants)
Averages
 
CPU
Total CPU:0.00641389%
0.028634%
Kernel CPU:0.00285726%
0.013761%
User CPU:0.00355662%
0.014873%
Kernel CPU time:764 ms/min
100,923,805ms/min
CPU cycles:11,137/sec
17,470,203/sec
Context switches:44/sec
284/sec
Memory
Private memory:27.79 MB
21.59 MB
Private (maximum):14.8 MB
Private (minimum):13.87 MB
Non-paged memory:27.79 MB
21.59 MB
Virtual memory:119.49 MB
140.96 MB
Virtual memory (peak):124.61 MB
169.69 MB
Working set:14.7 MB
18.61 MB
Working set (peak):17.66 MB
37.95 MB
Page faults:12,911/min
2,039/min
I/O
I/O read transfer:0 Bytes/sec
1.02 MB/min
I/O read operations:1/sec
343/min
I/O write transfer:0 Bytes/sec
274.99 KB/min
I/O write operations:1/sec
227/min
I/O other transfer:0 Bytes/sec
448.09 KB/min
I/O other operations:1/sec
1,671/min
Resource allocations
Threads:9
12
Handles:378
600

BehaviorsProcess properties

Integrety level:System
Platform:32-bit
Command line:"C:\Program Files\digitalpersona\bin\dphostw.exe"
Owner:SYSTEM
Windows Service
Service name:DpHost
Display name:Biometric Authentication Service
Description:“Provides fingerprint authentication of account logon.”
Type:Win32OwnProcess
Parent process:services.exe (Services and Controller app by Microsoft)

ResourcesThreads

Averages
 
dpdevicevalidity.dll (DigitalPersona Personal by DigitalPersona)
Total CPU:0.00896555%
0.272967%
Kernel CPU:0.00407525%
0.107585%
User CPU:0.00489030%
0.165382%
CPU cycles:2,046,360/sec
5,741,424/sec
Context switches:41/sec
79/sec
Memory:236 KB
1.16 MB
dpmux.dll (DigitalPersona Personal by DigitalPersona)
Total CPU:0.00302732%
Kernel CPU:0.00116436%
User CPU:0.00186297%
CPU cycles:84,294/sec
Context switches:2/sec
Memory:332 KB
ADVAPI32.dll
Total CPU:0.00046566%
Kernel CPU:0.00023283%
User CPU:0.00023283%
CPU cycles:10,264/sec
Memory:792 KB
RPCRT4.dll
Total CPU:0.00019182%
Kernel CPU:0.00019182%
User CPU:0.00000000%
CPU cycles:4,701/sec
Memory:776 KB
DpHostW.exe (main module)
Total CPU:0.00011641%
Kernel CPU:0.00011641%
User CPU:0.00000000%
CPU cycles:7,536/sec
Memory:296 KB

Common loaded modules

These are modules that are typiclaly loaded within the context of this process.

Windows OS versionsDistribution by Windows OS

OS versiondistribution
Windows Vista Home Premium 100.00%

OEM distributionDistribution by PC manufacturer

PC Manufacturerdistribution
Hewlett-Packard 100.00%
Should I remove It? Clean your PC of unwanted adware, toolbars and bloatware.

Download it for FREE