Process Detail


What is Windows Defender.exe ?

Windows Defender.exe doesn't have a product name yet, it also has the following name Windows Defender Status Monitor or Windows Defender or Windows Defender? or spreader or Smellycat or Win32 or Foxit Reader or Rocket Bot or System or Gerenciador de áudio HD Realtek or Windows Explorer or Internet Security Essentials or Microsoft or Registry Monitor or Dumpper Language Pack or VisualStudioEditor and it is developed by Unknown , it is also developed by Mircosoft Corporation Microsoft Corporation Windows© Foxit Software Inc. Rocket Bot Hewlett-Packard Realtek Semiconductor Microsoft COMODO PixArt Imaging Incorporation Intel Ltd. We have seen about 72 different instances of Windows Defender.exe in different location. So far we haven't seen any alert about this product. If you think there is a virus or malware with this product, please submit your feedback at the bottom.

Windows Defender.exe

Something wrong with Windows Defender.exe ?

Is Windows Defender.exe using too much CPU or memory ? It's probably your file has been infected with a virus. Let try the program named DriverIdentifier to see if it helps.

How to remove Windows Defender.exe

If you encounter difficulties with Windows Defender.exe , you can uninstall the associated program (Start > Control Panel > Add/Remove programs

What can you do to fix Windows Defender.exe ?

Let try to run a system scan with Speed Up My PC to see any error, then you can do some other troubleshooting steps.
If you think this is a driver issue, please try DriverDouble.com

Where do we see Windows Defender.exe ?

Here is the list of instances that we see for the process: Windows Defender.exe

  Path Product Name Vendor Version Size MD5
1 C:\Users\username\AppData\Roaming\Windows Defender\Windows Defender.exe Unknown 16640 86E06C1AED0A4BE1F916E5D700A50A7B
2 C:\Users\username\AppData\Roaming\Windows Defender.exe Unknown 78900 38E4B045BC95F5088336A914759BE5CD
3 C:\ProgramData\Updates\Windows Defender.exe Windows Defender Status Monitor Mircosoft Corporation 1.0.0.0 2816 DDEBA3BFDA96A6E5CEAF99C7D760C2BB
4 C:\ProgramData\Updates\Windows Defender.exe Windows Defender Status Monitor Mircosoft Corporation 1.0.2.0 2867 B3A4F550B4B8B2818521E21A9B933A7E
5 C:\ProgramData\Updates\Windows Defender.exe Windows Defender Status Monitor Mircosoft Corporation 1.0.2.4 5836 3A70CDC96EF94B56093CCD7784B72392
6 C:\ProgramData\Updates\Windows Defender.exe Windows Defender Status Monitor Mircosoft Corporation 1.0.2.2 6451 F1CAB0E6E68040087888071DEC455C9F
7 C:\Documents and Settings\username\Application Data\Updates\Windows Defender.exe Windows Defender Status Monitor Mircosoft Corporation 1.0.2.0 2867 B3A4F550B4B8B2818521E21A9B933A7E
8 C:\Users\username\AppData\Roaming\uTorrent\share\Windows Defender.exe Unknown 47769 52924A2C2F72A0D1A4BD9F23D11A8EFB
9 C:\ProgramData\Updates\Windows Defender.exe Unknown 2816
10 C:\Documents and Settings\username\Application Data\Updates\Windows Defender.exe Windows Defender Status Monitor Mircosoft Corporation 1.0.2.4 5836 3A70CDC96EF94B56093CCD7784B72392
11 C:\Users\username\AppData\Roaming\Windows Defender.exe Unknown 146123 B76D6E1505D2DF033E3B526BDD809B0F
12 C:\ProgramData\Updates\Windows Defender.exe Unknown 2867 A005676B30AEB3C7703C317D992B193A
13 C:\Users\username\AppData\Roaming\uTorrent\share\Windows Defender.exe Unknown 47769 52924A2C2F72A0D1A4BD9F23D11A8EFB
14 C:\Documents and Settings\username\Application Data\Updates\Windows Defender.exe Windows Defender Status Monitor Mircosoft Corporation 1.0.2.4 5836 3A70CDC96EF94B56093CCD7784B72392
15 C:\Documents and Settings\username\Application Data\Windows Defender.exe Unknown 0.0.0.0 32358 951FF081E76CBE9FE88221E4B4E5E6C8
16 C:\ProgramData\Updates\Windows Defender.exe Unknown 2867 0FE113245E2994F2C772601FB7006337
17 C:\Program Files\Windows Defender\Windows Defender.exe Windows Defender Unknown 1.0.0.0 33177 DBA0DF165716C7D127BFF5401F66C946
18 C:\Documents and Settings\username\Application Data\Updates\Windows Defender.exe Windows Defender Status Monitor Mircosoft Corporation 1.0.0.0 2816 DDEBA3BFDA96A6E5CEAF99C7D760C2BB
19 C:\Users\username\AppData\Roaming\Windows Defender.exe Windows Defender Microsoft Corporation 0.50.0 Unicode 31328 8E000CF86861F5BCFB32F2B358FA8BA2
20 C:\ProgramData\Windows Defender.exe Windows Defender? Windows© 2.6.4.3 162713 B1F58023F620E9DB7F02AB44543EC60E
21 C:\Documents and Settings\username\Application Data\Updates\Windows Defender.exe Windows Defender Status Monitor Mircosoft Corporation 1.0.2.0 2867 B3A4F550B4B8B2818521E21A9B933A7E
22 C:\ProgramData\Updates\Windows Defender.exe Unknown 0 DD2A3527749F213D126EEC8D4067DB79
23 D:\System\Windows Defender.exe Windows Defender Unknown 1.0.0.3 80691 0B1572BB813D01E980B8CC4F9F0F6A3C
24 C:\Users\username\AppData\Roaming\Microsoft\Windows Defender.exe Unknown 31436 C5ABCC55B1C9C1D0FB954F88B8FA299F
25 D:\System\Windows Defender.exe Windows Defender Unknown 1.0.0.2 35225 4E8005E28F6902A2E720FC807A74A1F9
26 C:\ProgramData\{179a9b09-8ca5-a735-179a-a9b098ca6c26}\Windows Defender.exe Unknown 104601 8F5CE64F2AFC430D7940DEB035213283
27 C:\ProgramData\{1b596fd0-239e-3804-1b59-96fd0239bf40}\Windows Defender.exe Unknown 48128 B9E974949EF59BA14D0D069696D1C6FC
28 C:\maxaj\Windows Defender.exe spreader Unknown 1.0.0.0 46694 216DC2DD486529DC48A3656CA6BE8568
29 C:\ProgramData\Updates\Windows Defender.exe Unknown 5836 16F1D5CF6465FCA139FA289648B349EE
30 C:\Users\username\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows Defender.exe Smellycat Unknown 1.00 17612 6C4827718F0110C28C0FB65EE777127F
31 C:\Users\username\AppData\Local\Temp\Windows Defender.exe Win32 Unknown 2.1.1.1 22465 1F1E1296CCB5F3CAD586530353559540
32 C:\ProgramData\windows defender\windows defender.exe Foxit Reader Foxit Software Inc. 7.3.4.311 822276 0309CD39F40A4F26B81AF582382831B7
33 C:\Users\username\AppData\Roaming\Windows Defender.exe Rocket Bot Rocket Bot 3.1.0.5 162752 52500AAC28D136A581A8008E03D26951
34 C:\Users\username\AppData\Roaming\Windows Defender.exe Unknown 2406 73481E13E26D1F533FCE82C123A9E27C
35 C:\Documents and Settings\username\Local Settings\Temp\{1549DF-HFSD7H-83HD76-HDSY093-GSOEPU0}\Windows Defender.exe System Hewlett-Packard 1.0.0.0 242483 354310DC644A9B4B8604AB070115574B
36 C:\Users\username\AppData\Roaming\Windows Defender.exe Gerenciador de áudio HD Realtek Realtek Semiconductor 1, 0, 0, 1048 23449
37 C:\Users\username\AppData\Roaming\Windows Defender.exe Unknown 2918 3AD45D5275DBD28D6453F020FD9FFA8E
38 C:\Users\username\AppData\Local\Temp\Windows Defender.exe Windows Explorer Microsoft 10.03.00.05 29337 55D003B6C17B3656B79221B985B5C641
39 C:\Users\username\AppData\Roaming\windows defender.exe Unknown 2406 59A418F2C6F11B80A79DDFB1DE102831
40 C:\Users\username\AppData\Roaming\Windows Defender.exe Unknown 1.0.0.0 7577 A0ECD0703BA788EF8D8B3079CD447256
41 C:\Users\username\AppData\Roaming\Windows Defender.exe Unknown 1.0.0.0 26803 7A961EAAC96D54505C66DBD0AD07946A
42 C:\Users\username\AppData\Local\Temp\windows defender\windows defender.exe Internet Security Essentials COMODO 1, 1, 413499, 43 134625 236BC81766FC30FC3A0148A72AB7E705
43 C:\ProgramData\Updates\Windows Defender.exe Windows Defender Status Monitor Mircosoft Corporation 1.0.2.0 2867 8744B9DFA39D93726CD9473135C96203
44 C:\Users\username\AppData\Roaming\Windows Defender.exe Microsoft Microsoft 3.4.2.1 79001 A1A908EF63A1CAEE95A5BEDF8B4BE83F
45 C:\Users\username\Windows Defender.exe Unknown 7116 A27929F3518F620BE974E05188BB9998
46 C:\Program Files\Windows Defender\Windows Defender.exe Unknown 10598 F233F6F7E88E66F712966447F762E90B
47 C:\Program Files\Windows Defender\Windows Defender.exe Unknown 10547 9C231E7705328B33E5ACEF36C9309867
48 C:\Program Files\Microsoft Defender\Windows Defender.exe Unknown 10547 9C231E7705328B33E5ACEF36C9309867
49 C:\Program Files\Windows Defender\Windows Defender.exe Registry Monitor PixArt Imaging Incorporation 0000.0000.0000.0000 10547
50 C:\Program Files (x86)\Microsoft\Windows Defender\Windows Defender.exe Windows Defender Unknown 1.0.0.0 19456 000F6F56192CB29E8F57A40B4F719FD3
51 C:\Users\username\AppData\Roaming\Windows Defender\Windows Defender.exe Dumpper Language Pack Unknown 1.2.0.1 43929 0599C8D257984FF076E9AFA8390E906A
52 C:\ProgramData\Microsoft Defender\Windows Defender.exe Unknown 10547 DD9777ECEA10DAC68763FEBED28873E7
53 C:\ProgramData\Microsoft Defender\Windows Defender.exe Unknown 10547 DA2BB5AF03F6342E145D7B29A066C3DE
54 C:\Users\username\Windows Defender.exe Unknown 7116 5F941EAD62F94EDC3594FD9C9EF76C8A
55 C:\Users\username\AppData\Local\Temp\Windows Defender.exe Unknown 2406 6DF1C379DE4BFB485D04AF5365F02082
56 C:\ProgramData\windows defender.exe Unknown 0.0.0.0 8601 2123BD7C8F04CDA546F4EDEA3374065D
57 C:\Program Files\Company\Pool\Windows Defender.exe Unknown 10598
58 C:\Users\username\AppData\Local\Temp\windows defender.exe Unknown 2406 4FAFC3C05AE2B51AEEAF7419F64F72D9
59 C:\Program Files\Windows Defender\Windows Defender.exe Unknown 10598 31AB2B650026C4AB12F257CF9F8A18B8
60 C:\Users\username\AppData\Roaming\windows defender.exe Unknown 0.0.0.0 8192 3114D994F63A5424596184C8FFC8437C
61 C:\Users\username\AppData\Local\Temp\Windows Defender.exe VisualStudioEditor Intel Ltd 8.5.6.0 16588 31C178024A65BD6816A2FC0A1EBA9221
62 C:\Program Files\Microsoft\Windows Defender\Windows Defender.exe Windows Defender Unknown 1.0.0.0 194560 000F6F56192CB29E8F57A40B4F719FD3
63 C:\Program Files (x86)\Windows Defender\Windows Defender.exe Windows Defender Microsoft Corporation 1.0.0.0 111104 02F015989D3F7F5DB7ADF915975742FB
64 C:\Program Files (x86)\Windows Defender\Windows Defender.exe Windows Defender Microsoft Corporation 1.0.0.0 111104 D605CD4462285CC554EE7DA75AC9BCF7
65 C:\Users\username\AppData\Local\Microsoft\Windows Defender\Windows Defender.exe Unknown 1315840 866B065752DDE9F50BBE029D9BFC20E2
66 C:\Users\username\AppData\Local\Packages\Microsoft.Windows.Defender_2au5k1w2qvyek8\Windows Defender.exe Windows Defender Microsoft Corporation 3.6.9 97824256 DF39F7C93138E32F7ED63565546B3C4A
67 C:\Users\username\AppData\Roaming\Windows Defender.exe Unknown 929930 DACCA53327E37CB25994B17B13C30B3E
68 C:\Users\username\AppData\Roaming\Windows Defender.exe Unknown 29184 F503DE4AA24910871507B8C4538908F0
69 C:\Users\username\AppData\Roaming\Windows Defender.exe Unknown 29696 F24FE657F6C3E3639F735FEB7EDABFC3
70 D:\Program Files (x86)\Windows Defender\Windows Defender.exe Windows Defender Microsoft Corporation 1.0.0.0 111104 D605CD4462285CC554EE7DA75AC9BCF7
71 C:\Users\username\AppData\Roaming\Windata\Windows Defender.exe Unknown 1859860 3A9B4DBB75171C65F6D80A27331148F2
72 C:\Users\username\AppData\Roaming\Windata\Windows Defender.exe Unknown 851651 212FC63A24CEDFDA7E290F5839464A7A
             

   Comments about this process:

 

Sharing your feedback about this process or ask for help


Your Name

Your Email


Your Message


We accept anonymous messages. However, if you wish to receive a response, please include your email and name.

 Send me an email when anyone response to this
Security code:
security code security code

Please enter security code that you see on the above box.