LVPrcSrv.exe

Logitech Camera Software by Logitech Inc (Signed)

Remove LVPrcSrv.exe
Version:   13.00.1774.0
MD5:   2333057542c91ae8228bdccc2e5f2632
SHA1:   1ca7603b5de5da8ce0b318e6b86d2269cc84335d
SHA256:   51324d2d468dcdea039f848585f6c78f99801d2725f7aced2466e2d20bf112cd

Overview

lvprcsrv.exe runs as a service under the name Process Monitor (LVPrcS64) with extensive SYSTEM privileges (full administrator access). The assembly utilizes the .NET run-time framework (which is required to be installed on the PC). The file is digitally signed by Logitech Inc which was issued by the VeriSign certificate authority (CA).

DetailsDetails

File name:lvprcsrv.exe
Publisher:Logitech Inc.
Product name:Logitech Camera Software
Description: LVPrcSrv Module.
Typical file path:C:\Program Files\common files\logishrd\lvmvfm\lvprcsrv.exe
File version:13.00.1774.0
Size:158.84 KB (162,648 bytes)
Certificate
Issued to:Logitech Inc
Authority (CA):VeriSign
Effective date:Monday, October 5, 2009
Expiration date:Wednesday, October 19, 2011
Digital DNA
File packed:No
Code language:Microsoft Visual C# / Basic .NET
.NET CLR:Yes
.NET NGENed:No
More details

BehaviorsBehaviors

Service
Runs under 'SYSTEM\CurrentControlSet\Services' by the Service Controller (services.exe)
  • 'LVPrcS64' (Process Monitor)

ResourcesResource utilization

(Note: statistics below are averages based on a minimum sample size of 200 unique participants)
Averages
 
CPU
Total CPU:0.00430516%
0.028634%
Kernel CPU:0.00320525%
0.013761%
User CPU:0.00109992%
0.014873%
Kernel CPU time:1,014 ms/min
100,923,805ms/min
CPU cycles:52,629/sec
17,470,203/sec
Memory
Private memory:1.18 MB
21.59 MB
Private (maximum):3.19 MB
Private (minimum):1.95 MB
Non-paged memory:1.18 MB
21.59 MB
Virtual memory:42.79 MB
140.96 MB
Virtual memory (peak):46.98 MB
169.69 MB
Working set:2.4 MB
18.61 MB
Working set (peak):3.3 MB
37.95 MB
Page faults:38,556/min
2,039/min
I/O
I/O read transfer:702 Bytes/sec
1.02 MB/min
I/O read operations:1/sec
343/min
I/O write transfer:2.38 KB/sec
274.99 KB/min
I/O write operations:1/sec
227/min
I/O other transfer:3.13 KB/sec
448.09 KB/min
I/O other operations:58/sec
1,671/min
Resource allocations
Threads:13
12
Handles:88
600
GUI GDI count:4
103

BehaviorsProcess properties

Integrety level:System
Platform:32-bit
Command line:"C:\Program Files\common files\logishrd\lvmvfm\lvprcsrv.exe"
Owner:SYSTEM
Windows Service
Service name:LVPrcS64
Display name:Process Monitor
Description:“Injector service”
Type:Win32OwnProcess
Parent process:services.exe (Services and Controller app by Microsoft)

ResourcesThreads

Averages
 
advapi32.dll (Advanced Windows 32 Base API by Microsoft)
Total CPU:0.00518312%
0.272967%
Kernel CPU:0.00414650%
0.107585%
User CPU:0.00103662%
0.165382%
Memory:620 KB
1.16 MB
sechost.dll
Total CPU:0.00004242%
Kernel CPU:0.00003393%
User CPU:0.00000848%
CPU cycles:313/sec
Memory:100 KB
LVPrcSrv.exe (main module)
Total CPU:0.00001603%
Kernel CPU:0.00001226%
User CPU:0.00000377%
CPU cycles:281/sec
Memory:168 KB

Windows OS versionsDistribution by Windows OS

OS versiondistribution
Windows Vista Home Premium 37.50%
Windows 7 Professional 25.00%
Windows 7 Home Premium 25.00%
Microsoft Windows XP 12.50%

Distribution by countryDistribution by country

United States installs about 100.00% of Logitech Camera Software.

OEM distributionDistribution by PC manufacturer

PC Manufacturerdistribution
Hewlett-Packard 33.33%
GIGABYTE 33.33%
Intel 33.33%
Should I remove It? Clean your PC of unwanted adware, toolbars and bloatware.

Download it for FREE