Should I block it?

No, this file is 100% safe to run.

VersionsAdditional versions

4.5.0218.0 4.51%
4.5.0218.0 1.56%
4.5.0216.0 4.51%
4.4.0304.0 2.69%
4.4.0304.0 0.52%
4.4.0304.0 0.26%
4.4.0304.0 0.09%
4.4.0207.0 0.09%
4.3.0219.0 3.90%
4.3.0219.0 2.60%
4.3.0216.0 1.30%
4.3.0216.0 0.95%
4.3.0215.0 2.17%
4.3.0215.0 5.72%
4.3.0215.0 0.78%
4.3.0215.0 1.04%
4.2.0223.0 13.27%
4.2.0223.0 10.15%
4.2.0223.0 1.04%
4.2.0223.0 10.93%
4.2.0216.0 0.09%
4.2.0216.0 0.26%
4.1.0522.0 12.32%
4.1.0522.0 12.06%
4.0.1526.0 0.09%
View more

Relationships


PE structurePE file structure

Show functions
Import table
kernel32.dll
GetLastError, GetModuleFileNameW, LoadLibraryW, FreeLibrary, GetProcAddress, GetCurrentProcess, TerminateProcess, GetSystemTimeAsFileTime, GetCurrentProcessId, GetCurrentThreadId, GetTickCount, QueryPerformanceCounter, GetModuleHandleA, SetUnhandledExceptionFilter, RtlUnwind, InterlockedCompareExchange, Sleep, InterlockedExchange, UnhandledExceptionFilter, ExitProcess
mpsvc.dll
ServiceCrtMain
msvcrt.dll
DllMain

MsMpEng.exe

Microsoft Malware Protection by Microsoft Corporation (Signed)

Remove MsMpEng.exe
Version:   4.4.0304.0
MD5:   7ce5405b192ac912b9405f72386c7d4b
SHA1:   a0ca26d37d0a546f8c5c0dd1fb89b7e1a21e661e

What is MsMpEng.exe?

MsMpEng.exe is the back-end of Microsoft Security Essentials. It is important to remember that this process is actually used by both Windows Defender and MSE. When you install Microsoft Security Essentials, then Windows Defender is automatically turned off and Microsoft Security Essentials uses this process. This is the main process that runs the program and takes quite some system memory. If you end this process then Microsoft Security Essentials will be disabled and an alert will be shown aski

About MsMpEng.exe (from Microsoft Corporation)

Windows Defender is software that helps protect your computer against pop-ups, slow performance, and security threats caused by spyware and other unwanted software by detecting and removing known spyw

DetailsDetails

File name:MsMpEng.exe
Publisher:Microsoft Corporation
Product name:Microsoft Malware Protection
Description:AntiMalware Service Executable
Typical file path:C:\Program Files\microsoft security essentials\msmpeng.exe
File version:4.4.0304.0
Size:23.27 KB (23,824 bytes)
Build date:10/23/2013 8:11 PM
Certificate
Issued to:Microsoft Corporation
Authority (CA):Microsoft Corporation
Effective date:Wednesday, October 22, 2008
Expiration date:Friday, January 22, 2010
Digital DNA
PE subsystem:Windows GUI
Entropy:6.372596
File packed:No
Code language:Microsoft Visual C++
.NET CLR:No
More details

BehaviorsBehaviors

Services
Runs under 'SYSTEM\CurrentControlSet\Services' by the Service Controller (services.exe)
  • WinDefend
  • 'MsMpSvc' (Microsoft Antimalware Service)

Windows OS versionsDistribution by Windows OS

OS versiondistribution
Windows 7 Home Premium 31.50%
Windows 8.1 14.50%
Windows 7 Ultimate 13.00%
Windows 7 Professional 8.00%
Windows 8.1 Pro 6.50%
Windows 8 6.00%
Windows 8 Pro 5.50%
Windows 8 Single Language 3.50%
Windows 8.1 Single Language 3.00%
Windows 8.1 Pro with Media Center 2.00%
Windows Vista Home Premium 2.00%
Microsoft Windows XP 1.50%
Windows 8 Enterprise 1.00%
Windows 8.1 N 0.50%
Windows 8.1 Enterprise Evaluation 0.50%
Windows 8 Enterprise N 0.50%
Windows 8 Enterprise Evaluation 0.50%

Distribution by countryDistribution by country

United States installs about 45.50% of Microsoft Malware Protection.

OEM distributionDistribution by PC manufacturer

PC Manufacturerdistribution
Dell 24.10%
Hewlett-Packard 15.26%
Acer 13.25%
ASUS 12.05%
Lenovo 12.05%
Toshiba 8.84%
Sony 4.02%
GIGABYTE 3.61%
Intel 3.21%
Samsung 1.61%
Compaq 1.61%
Alienware 0.40%
Should I remove It? Clean your PC of unwanted adware, toolbars and bloatware.

Download it for FREE