LVPrcSrv.exe

Logitech Camera Software by Logitech Inc (Signed)

Remove LVPrcSrv.exe
Version:   13.00.1774.0
MD5:   9cd0dc863be5d40a762f7d84f11a8471
SHA1:   27bc5252daf51ed52c9559978417a40b7fdcde39

Overview

lvprcsrv.exe runs as a service under the name Process Monitor (LVPrcS64) with extensive SYSTEM privileges (full administrator access). The assembly utilizes the .NET run-time framework (which is required to be installed on the PC). The file is digitally signed by Logitech Inc which was issued by the VeriSign certificate authority (CA).

DetailsDetails

File name:lvprcsrv.exe
Publisher:Logitech Inc.
Product name:Logitech Camera Software
Description: LVPrcSrv Module.
Typical file path:C:\Program Files\common files\logishrd\lvmvfm\lvprcsrv.exe
File version:13.00.1774.0
Size:193.34 KB (197,976 bytes)
Certificate
Issued to:Logitech Inc
Authority (CA):VeriSign
Effective date:Monday, October 5, 2009
Expiration date:Wednesday, October 19, 2011
Digital DNA
File packed:No
Code language:Microsoft Visual C# / Basic .NET
.NET CLR:Yes
.NET NGENed:No
More details

BehaviorsBehaviors

Service
Runs under 'SYSTEM\CurrentControlSet\Services' by the Service Controller (services.exe)
  • 'LVPrcS64' (Process Monitor)

ResourcesResource utilization

(Note: statistics below are averages based on a minimum sample size of 200 unique participants)
Averages
 
CPU
Total CPU:0.00009539%
0.028634%
Kernel CPU:0.00005663%
0.013761%
User CPU:0.00003875%
0.014873%
Kernel CPU time:307 ms/min
100,923,805ms/min
CPU cycles:67,612/sec
17,470,203/sec
Memory
Private memory:2.84 MB
21.59 MB
Private (maximum):5.78 MB
Private (minimum):3.88 MB
Non-paged memory:2.84 MB
21.59 MB
Virtual memory:63.17 MB
140.96 MB
Virtual memory (peak):76.19 MB
169.69 MB
Working set:3.96 MB
18.61 MB
Working set (peak):6.65 MB
37.95 MB
Page faults:166,637/min
2,039/min
I/O
I/O read transfer:42 Bytes/sec
1.02 MB/min
I/O read operations:1/sec
343/min
I/O write transfer:39 Bytes/sec
274.99 KB/min
I/O write operations:1/sec
227/min
I/O other transfer:12 Bytes/sec
448.09 KB/min
I/O other operations:2/sec
1,671/min
Resource allocations
Threads:13
12
Handles:119
600

BehaviorsProcess properties

Integrety level:System
Platform:64-bit
Command line:"C:\Program Files\common files\logishrd\lvmvfm\lvprcsrv.exe"
Owner:SYSTEM
Windows Service
Service name:LVPrcS64
Display name:Process Monitor
Description:“Injector service”
Type:Win32OwnProcess
Parent process:services.exe (Services and Controller app by Microsoft)

ResourcesThreads

Averages
 
ADVAPI32.dll
Total CPU:0.00003802%
0.272967%
Kernel CPU:0.00002534%
0.107585%
User CPU:0.00001267%
0.165382%
CPU cycles:860/sec
5,741,424/sec
Memory:1.03 MB
1.16 MB
LVPrcSrv.exe (main module)
Total CPU:0.00001431%
Kernel CPU:0.00001201%
User CPU:0.00000229%
CPU cycles:242/sec
Memory:208 KB

Windows OS versionsDistribution by Windows OS

OS versiondistribution
Windows Vista Home Premium 37.50%
Windows 7 Professional 25.00%
Windows 7 Home Premium 25.00%
Microsoft Windows XP 12.50%

Distribution by countryDistribution by country

United States installs about 100.00% of Logitech Camera Software.

OEM distributionDistribution by PC manufacturer

PC Manufacturerdistribution
Hewlett-Packard 33.33%
GIGABYTE 33.33%
Intel 33.33%
Should I remove It? Clean your PC of unwanted adware, toolbars and bloatware.

Download it for FREE