Process Hacker 2.36 Windows NT 6.1 Service Pack 1 (64-bit) 8/2/2015 10:49:23 AM Name PID CPU I/O Total Rate Private Bytes User Name Description System Idle Process 0 76.64 0 NT AUTHORITY\SYSTEM System 4 0.94 42.27 kB/s 176 kB NT AUTHORITY\SYSTEM NT Kernel & System smss.exe 328 448 kB NT AUTHORITY\SYSTEM Windows Session Manager Interrupts 1.01 0 Interrupts and DPCs csrss.exe 508 2.46 MB NT AUTHORITY\SYSTEM Client Server Runtime Process conhost.exe 3888 872 kB NT AUTHORITY\SYSTEM Console Window Host wininit.exe 584 1.43 MB NT AUTHORITY\SYSTEM Windows Start-Up Application services.exe 692 0.25 5.93 MB NT AUTHORITY\SYSTEM Services and Controller app svchost.exe 804 0.03 4.32 MB NT AUTHORITY\SYSTEM Host Process for Windows Services igfxsrvc.exe 3036 2.8 MB MJP-PC\MJP igfxsrvc Module hpgs2wnf.exe 3376 1.73 MB MJP-PC\MJP hpgs2wnf Module WmiPrvSE.exe 3864 2.62 MB NT AUTHORITY\SYSTEM WMI Provider Host unsecapp.exe 4880 1.78 MB MJP-PC\MJP Sink to receive asynchronous callbacks for WMI client application WmiPrvSE.exe 3716 3.1 MB NT AUTHORITY\NETWORK SERVICE WMI Provider Host svchost.exe 872 4.41 MB NT AUTHORITY\NETWORK SERVICE Host Process for Windows Services svchost.exe 988 18.89 MB NT AUTHORITY\LOCAL SERVICE Host Process for Windows Services audiodg.exe 472 14.05 MB NT AUTHORITY\LOCAL SERVICE Windows Audio Device Graph Isolation svchost.exe 1020 0.10 130.47 MB NT AUTHORITY\SYSTEM Host Process for Windows Services WUDFHost.exe 2764 1.91 MB NT AUTHORITY\LOCAL SERVICE Windows Driver Foundation - User-mode Driver Framework Host Process dwm.exe 832 1.40 34.2 MB MJP-PC\MJP Desktop Window Manager svchost.exe 400 9.62 MB NT AUTHORITY\LOCAL SERVICE Host Process for Windows Services svchost.exe 528 0.10 24.54 MB NT AUTHORITY\SYSTEM Host Process for Windows Services taskeng.exe 2260 2.24 MB MJP-PC\MJP Task Scheduler Engine Power Manager_background.exe 1940 2.54 MB MJP-PC\MJP Power Manager_background AsHKService.exe 1188 1.43 MB MJP-PC\MJP Tool to handle application key svchost.exe 524 2.6 MB NT AUTHORITY\SYSTEM Host Process for Windows Services svchost.exe 1152 13.27 MB NT AUTHORITY\NETWORK SERVICE Host Process for Windows Services spoolsv.exe 1292 7.3 MB NT AUTHORITY\SYSTEM Spooler SubSystem App svchost.exe 1324 6.41 MB NT AUTHORITY\LOCAL SERVICE Host Process for Windows Services svchost.exe 1364 11.05 MB NT AUTHORITY\LOCAL SERVICE Host Process for Windows Services Connect.Service.ContentService.exe 1700 24.46 MB NT AUTHORITY\SYSTEM Content Service svchost.exe 1764 4.79 MB NT AUTHORITY\SYSTEM Host Process for Windows Services HPSupportSolutionsFrameworkService.exe 1820 13.04 MB NT AUTHORITY\SYSTEM SolutionsFrameworkService HeciServer.exe 1972 1.59 MB NT AUTHORITY\SYSTEM Intel(R) Capability Licensing Service Interface svchost.exe 380 1.13 MB NT AUTHORITY\LOCAL SERVICE Host Process for Windows Services svchost.exe 1144 1.11 MB NT AUTHORITY\LOCAL SERVICE Host Process for Windows Services svchost.exe 2052 2.3 MB NT AUTHORITY\NETWORK SERVICE Host Process for Windows Services RichVideo64.exe 2076 1.5 MB NT AUTHORITY\SYSTEM RichVideo Module svchost.exe 2108 5.22 MB NT AUTHORITY\LOCAL SERVICE Host Process for Windows Services svchost.exe 2168 53.89 MB NT AUTHORITY\SYSTEM Host Process for Windows Services WLIDSVC.EXE 2276 7.24 MB NT AUTHORITY\SYSTEM Microsoft® Windows Live ID Service WLIDSVCM.EXE 2328 1.21 MB NT AUTHORITY\SYSTEM Microsoft® Windows Live ID Service Monitor taskhost.exe 2184 0.11 12.27 MB MJP-PC\MJP Host Process for Windows Tasks SearchIndexer.exe 3936 248 B/s 21.75 MB NT AUTHORITY\SYSTEM Microsoft Windows Search Indexer atkexComSvc.exe 4072 7.12 MB NT AUTHORITY\SYSTEM wmpnetwk.exe 3640 0.01 10.64 MB NT AUTHORITY\NETWORK SERVICE Windows Media Player Network Sharing Service FABS.exe 2384 1.49 MB NT AUTHORITY\SYSTEM Verzeichnisüberwachung und Hilfsaufgaben für die Medienbibliothek svchost.exe 3524 3.46 MB NT AUTHORITY\LOCAL SERVICE Host Process for Windows Services IAStorDataMgrSvc.exe 4352 33.52 MB NT AUTHORITY\SYSTEM IAStorDataSvc jhi_service.exe 4536 1.31 MB NT AUTHORITY\SYSTEM Intel(R) Dynamic Application Loader Host Interface LMS.exe 4700 3.46 MB NT AUTHORITY\SYSTEM Intel(R) Local Management Service rundll32.exe 4392 13.68 MB NT AUTHORITY\SYSTEM Windows host process (Rundll32) wicainventory.exe 4804 6.86 4.47 kB/s 8.2 MB NT AUTHORITY\SYSTEM Windows Install Compability Advisor Inventory Tool lsass.exe 700 4.88 MB NT AUTHORITY\SYSTEM Local Security Authority Process lsm.exe 708 2.41 MB NT AUTHORITY\SYSTEM Local Session Manager Service csrss.exe 604 0.46 2.18 kB/s 2.64 MB NT AUTHORITY\SYSTEM Client Server Runtime Process winlogon.exe 664 2.95 MB NT AUTHORITY\SYSTEM Windows Logon Application explorer.exe 1448 7.82 5.51 GB MJP-PC\MJP Windows Explorer RtkNGUI64.exe 2588 13.51 MB MJP-PC\MJP Realtek HD Audio Manager RAVBg64.exe 1968 15.36 MB MJP-PC\MJP HD Audio Background Process igfxpers.exe 2268 2.1 MB MJP-PC\MJP persistence Module hkcmd.exe 1644 2.18 MB MJP-PC\MJP hkcmd Module hpobnz08.exe 1040 1.99 MB MJP-PC\MJP HP OfficeJet COM Device Objects hposol08.exe 1440 1.89 MB MJP-PC\MJP HP OfficeJet COM Device Objects rundll32.exe 3144 4.99 MB MJP-PC\MJP Windows host process (Rundll32) rundll32.exe 3180 5.06 MB MJP-PC\MJP Windows host process (Rundll32) chrome.exe 1352 0.04 90.43 MB MJP-PC\MJP Google Chrome chrome.exe 4672 19.95 MB MJP-PC\MJP Google Chrome chrome.exe 4816 35.23 MB MJP-PC\MJP Google Chrome chrome.exe 4948 0.87 4.69 kB/s 26.22 MB MJP-PC\MJP Google Chrome chrome.exe 4124 1.10 4.69 kB/s 383.81 MB MJP-PC\MJP Google Chrome chrome.exe 3276 15.42 MB MJP-PC\MJP Google Chrome ProcessHacker.exe 4456 1.53 20.56 MB MJP-PC\MJP Process Hacker AsusWSPanel.exe 3188 0.61 32 B/s 42.45 MB MJP-PC\MJP AsusWSService.exe 3432 0.05 77 B/s 46.37 MB MJP-PC\MJP iusb3mon.exe 3208 0.02 1.58 MB MJP-PC\MJP iusb3mon hpgs2wnd.exe 3220 1.82 MB MJP-PC\MJP hpgs2wnd PDVD10Serv.exe 3236 1.36 MB MJP-PC\MJP PowerDVD RC Service hpwuschd2.exe 3256 936 kB MJP-PC\MJP hpwuSchd Application GWX.exe 3892 3.36 MB MJP-PC\MJP GWX IAStorIcon.exe 2940 21.43 MB MJP-PC\MJP IAStorIcon MpCmdRun.exe 336 4.59 MB NT AUTHORITY\NETWORK SERVICE Microsoft Malware Protection Command Line Utility