Disable Antimalware Service Executable: 10 Best Ways

Reading time icon 6 min. read


Readers help support MSpoweruser. We may get a commission if you buy through our links. Tooltip Icon

Read our disclosure page to find out how can you help MSPoweruser sustain the editorial team Read more

Disable Antimalware Service Executable

Want to know how to disable Antimalware Service Executable? This can come in handy when you’re playing a PC game or rendering animation since MsMpEng.exe can be resource-heavy. To free up system resources, follow these methods:

Solution 01: End the MsMpEng.exe Process

Ending Task for Antimalware Service Executable

  1. Press Ctrl + Shift + Esc to open the Task Manager.
  2. Scroll down the Background processes list to locate the Antimalware Service Executable process.
  3. Right-click on it and select End task.
End task

If this doesn’t work, try the following method:

Ending Task for MsMpEng.exe

  1. Access the Task Manager app on your Windows PC.
  2. You should be on the Processes tab when you open Task Manager.
  3. Here, find and select the Antimalware Service Executable process.
  4. Now, click on the Details tab on the Task Manager.
  5. Scroll down the list of EXE files on the Details tab until you find the MsMpEng.exe file.
  6. It should be below the msedge.exe file.
  7. Right-click on it and select End task.
End task msmp

Solution 02: Add the App to the Windows Security Allowlist

If the resource usage by MsMpEng.exe rises sharply after opening a specific app, do this:

  1. Press the Windows + I keys to open the Windows Settings app.
  2. Click on the Update & Security menu.
  3. On the left side panel, click on Windows Security.
Win security
  1. Select the Virus & threat protection option on the right side menu.
  2. Another Windows Security dialog will open. Here, click on Manage settings below Virus & threat protection settings.
  3. On the next screen, scroll down until you find the Exclusions section and click on the Add or remove exclusions link.
Exclusions
  1. Click on the Add an exclusion button and choose File on the context menu.
  1. Use the Open dialog to navigate to the software or app that triggers excessive MsMpEng.exe activity.
  1. Click Open to confirm the app exclusion.

Solution 03: Change Task Priority

If you plan to keep MsMpEng.exe up and running and save on system resources, you can do this instead:

  1. Open Windows Task Manager and go to the Details tab.
  2. There, find the MsMpEng.exe process and right-click.
  3. Hover your mouse cursor over the Set priority overflow menu.
  4. Select Low on the right-side contextual menu.
Low priority

Solution 04: Set Manual Security Scan Schedules

  1. Open the Windows Task Scheduler with elevated privileges from the Start menu.
Task schedule
  1. Navigate to Task Scheduler Library > Microsoft > Windows > Windows Defender.
  2. Right-click on the Windows Defender Scheduled Scan task and select Properties.
WDSS properties
  1. In the Properties window, go to the Conditions tab.
  2. Uncheck the option that says “Start the task only if the computer is idle for:”
  3. Also, uncheck all other checkmarks from the Power and Network sections of the Conditions tab.
Conditions
  1. Go to the General tab and uncheck the Run with highest privileges checkbox.
General
  1. Now, click on the Triggers tab and hit the New button at the bottom-left corner.
  2. On the New Trigger dialog, set a scheduled task trigger for the Antimalware Service Executable process.
New trigger
  1. Once done implementing these Task Scheduler settings, click Apply or OK on all the open dialog boxes.

Solution 05: Exclude Known Folders

If you notice that the Antimalware Service Executable process is consuming high system resources when no apps are running, Windows Defender is likely scanning various folders and files.

You can follow the steps mentioned in Solution 02 to add large files or folders to the Windows Security allowlist. Do this only if you trust that they don’t contain any malware or viruses.

When you click on the Add an exclusion button, choose Folder or File type and navigate to the folders and files you want to add to the whitelist.

Excluding files folders

Solution 06: Disable Automatic Sample Submission

  1. Open the Windows Settings app and choose the Update & Security option.
  2. Select the Windows Security option on the left side navigation panel and click on Virus & threat protection on the right side.
Manage settings
  1. Scroll down to the Virus & threat protection settings section and click on the Manage settings option.
  2. On the next dialog box, scroll down to the Automatic sample submission option and click on the slider button to deactivate it.
Disable submission

Solution 07: Update Windows OS

Outdated Windows drivers and system files often become the target of the Antimalware Service Executable process for constant scanning and monitoring.

Updating the OS to its latest version should fix this issue.

  1. Click on the Start menu button and choose the Settings icon (cogwheel) on the Start panel.
Settings
  1. On Settings, scroll down to the Update & Security settings menu and click on it.
  2. The Settings Home dialog will show up.
  3. Click on the Windows Update button on the left.
  4. Click Resume updates if you’ve previously deactivated Windows Update.
  5. Otherwise, you’ll see the Check for updates button. Click to search for updates on Microsoft servers, download, and install automatically.
Update

Solution 08: Disable Real-Time Windows Security

  1. Launch the Windows Security app from Start > Settings.
  2. Click on the Virus & threat protection option from the left sidebar.
  3. Under the Virus & threat protection settings section click on the Manage settings hyperlink.
  4. Scroll the list to find the Real-time protection option.
  5. Toggle off the switch next to the Real-time protection to disable it.
real time
  1. Confirm the action in the prompt that appears.

Note: Disabling real-time protection leaves your computer more vulnerable to malware, so consider alternative security measures, like these malware removal tools.

Solution 09: Turn Off MsMpEng.exe Using Registry Editor

  1. Access the Registry Editor tool from the Start menu by typing Registry.
  2. Now, copy and paste the following Registry Editor address into the address bar: Computer\HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender.
  3. Hit Enter to automatically arrive at the Windows Defender entry.
win defender
  1. On the right-side menu, right-click and hover the cursor over New and click on the DWORD (32-bit) Value option in the context menu.
  2. Rename the newly created Registry entry to Disable MsMpEng.
  3. Double-click on the entry and enter numeric 1 into the Value data field.
  4. Click OK to save the registry entry.
Value data

Solution 10: Use a Third-Party Windows Defender Remover

If you can’t use the Registry Editor to disable Windows Defender, you can use a third-party and open-source tool Windows Defender Remover from GitHub.

  1. Download the zipped source code from the link above.
  2. Unzip the tool into a new folder on your PC.
  3. Double-click the Script_Run.bat file to remove Windows Defender.
run bat file

Note: Before using any GitHub tools, go through the source code before executing the batch process to ensure there’s no spyware or malware.

Related readings:

Now you know how to disable Antimalware Service Executable aka the MsMpEng.exe process in your Windows PC. Try the methods in the order they appear to save time and effort.

But if you’re removing Windows Defender for good, be mindful that there should be third-party antivirus software on your PC. Otherwise, your system and files could become vulnerable to attacks.

Comment below if the article helped you or if you’ve got a suggestion about the troubleshooting methods outlined in the article.

More about the topics: windows 10, windows 11, Windows Security