Create Antivirus Program Conflicts

Create Antivirus Program Conflicts Average ratng: 7,0/10 7850 reviews
Active4 years ago

We all know that it isn't recommended to run more than one antivirus program at a time. But since Windows Defender comes with Windows, is it safe to have it and another antivirus program (AVG, Avast) installed and running together?

I imagine the answer may be different for Windows 7 and Windows 8, since Windows Defender in Windows 8 has more features and acts more like an actual antivirus program.

Thanks in advance!

Egghead99

SQL SERVER – Antivirus Exclusions Best Practices With SQL Server. After rebooting a server, if the antivirus software locks a SQL Server file before SQL Server can gain access to that file, potential issues ranging from SQL Server not being able access those particular files to possible database corruption may occur. Avast fixes issues with Windows 10 version 1803 and their antivirus. Right-click any blank area on the taskbar and open Task Manager. In Task Manager, click More details - File - Run new task and check the box “Create this task with administrative privileges”.

Egghead99
8706 gold badges12 silver badges21 bronze badges

4 Answers

Recent versions of Windows Defender in Win7/Win8, being built into Windows, are explicitly compatible (thanks to changes made by other antivirus vendors, as well as changes made by Microsoft themselves) with most third-party virus scanners. That is, you won't see BSODs, etc. if you are using the latest version of Windows Defender combined with the latest version of any self-respecting antivirus program from a third party.

Your question was is it okay. Yes, it's okay. Your PC won't crash. It may run slower; it may run much slower -- but it'll work.

You will notice that, if you use certain websites that run your upload through 40+ virus scanners, almost every executable you can find will flag something in at least one virus scanner. On the other hand, actual viruses that are malicious will only be detected by some of the virus scanners, while not others.

If you were super paranoid, you could install numerous virus scanners and let them all do 'on-access scanning' at once. This would drive CPU through the roof when doing writes to disk, and you would be getting loads of false positive results, but it'd work. Remember, although you marginally increase your chances of finding actual malicious programs by running more virus scanners, you also dramatically increase your chances of false positives. So you'll constantly be clicking on 'shut up, it's okay!' dialog boxes and pop-ups. With 40 virus scanners it would be completely unmanageable.

However, TWO virus scanners is not unheard of. For example, you might run Windows Defender and Malwarebytes, or Norton and Kaspersky, or AVG and McAfee. It depends on which products you're invested in, which products you trust and which you don't, and how much you research on the internet to determine the reliability and business practices of each company, when you are selecting virus scanners.

The long story short is that currently, in 2014, the latest version of Windows Defender plus the latest version of 'top tier' virus scanners (that is, ones which are widely regarded as actually good) do not conflict -- there are no compatibility issues whatsoever. This advice applies primarily to Windows 7 and later; I can't speak for the older OSes. But you will notice performance degradation if you run more than two virus scanners. For two itself, I don't think you'd really notice. I personally run Windows Defender and Malwarebytes.

Also note that some virus scanners may choose, as part of their installation program, to disable Windows Defender for you, assuming that their virus scanner is the only one you could possibly want. In that case, they are compatible, but you're only benefiting from the virus-scanning abilities of one scanner, not two.

allquixoticallquixotic
31.2k6 gold badges99 silver badges131 bronze badges

If you are installing Avast then Windows Defender won't work. You will see a window saying 'This application has turned off and isn't monitoring your computer. If you are using another app to check for malicious or unwanted software, use Action Centre to check that app's status', when you try to open Windows Defender from Control Panel after installing Avast either in Windows 8 or 7.

As we know Avast and AVG are much more capable than Windows Defender, because Windows Defender is not needed when we are using those. I always suggest to use other apps like Avast or AVG than Windows Defender, because Windows Defender mainly scans only for malicious software or apps and still excludes many viruses and other threats.

Tomin JacobTomin Jacob
1202 gold badges6 silver badges21 bronze badges

for me Immunet and Avira works best with windows defender without letting my system slow. Cloud based antivirus solution provides an extra layer of protection to your PC without slowing it down.

SophiaSophia

While I am unable to confirm that Windows Defender (WD) is better than Avast (Av), what I can confirm is that they do not play well together and MS-WIN 8.1 is of little or no value in helping the user to work around this issue. Hopefully, WIN.10 will be better. Until then, I'll go without WD and run Av+MWB and hope for the best. [PCsince82]

BILLBILL

protected by bwDracoSep 2 '15 at 3:05

Thank you for your interest in this question. Because it has attracted low-quality or spam answers that had to be removed, posting an answer now requires 10 reputation on this site (the association bonus does not count).
Would you like to answer one of these unanswered questions instead?

Not the answer you're looking for? Browse other questions tagged windows-7windowswindows-8anti-viruswindows-defender or ask your own question.

-->

Applies to:

Windows Defender Antivirus on Windows Server 2016 computers automatically enrolls you in certain exclusions, as defined by your specified server role. See the end of this topic for a list of these exclusions.

These exclusions will not appear in the standard exclusion lists shown in the Windows Security app.

You can still add or remove custom exclusions (in addition to the server role-defined automatic exclusions) as described in these exclusion-related topics:

Custom exclusions take precedence over automatic exclusions.

Tip

Custom and duplicate exclusions do not conflict with automatic exclusions.

Windows Defender Antivirus uses the Deployment Image Servicing and Management (DISM) tools to determine which roles are installed on your computer.

Opt out of automatic exclusions

In Windows Server 2016, the predefined exclusions delivered by Security intelligence updates only exclude the default paths for a role or feature. If you installed a role or feature in a custom path, or you want to manually control the set of exclusions, you need to opt out of the automatic exclusions delivered in Security intelligence updates.

Warning

Opting out of automatic exclusions may adversely impact performance, or result in data corruption. The exclusions that are delivered automatically are optimized for Windows Server 2016 roles.

Note

This setting is only supported on Windows Server 2016. While this setting exists in Windows 10, it doesn't have an effect on exclusions.

Tip

Create antivirus program conflicts for kids

Since the predefined exclusions only exclude default paths, if you move NTDS and SYSVOL to another drive or path different than the original one, you would have to manually add the exclusions using the information here .

You can disable the automatic exclusion lists with Group Policy, PowerShell cmdlets, and WMI.

Use Group Policy to disable the auto-exclusions list on Windows Server 2016:

Conflicts
  1. On your Group Policy management computer, open the Group Policy Management Console, right-click the Group Policy Object you want to configure and click Edit.

  2. In the Group Policy Management Editor go to Computer configuration and click Administrative templates.

  3. Expand the tree to Windows components > Windows Defender Antivirus > Exclusions.

  4. Double-click Turn off Auto Exclusions and set the option to Enabled. Click OK.

Use PowerShell cmdlets to disable the auto-exclusions list on Windows Server 2016:

Use the following cmdlets:

See Use PowerShell cmdlets to configure and run Windows Defender Antivirus and Defender cmdlets for more information on how to use PowerShell with Windows Defender Antivirus.

Use Windows Management Instruction (WMI) to disable the auto-exclusions list on Windows Server 2016:

Use the Set method of the MSFT_MpPreference class for the following properties:

See the following for more information and allowed parameters:

List of automatic exclusions

The following sections contain the exclusions that are delivered with automatic exclusions file paths and file types.

Default exclusions for all roles

This section lists the default exclusions for all Windows Server 2016 roles.

  • Windows 'temp.edb' files:

    • %windir%SoftwareDistributionDatastore*tmp.edb

    • %ProgramData%MicrosoftSearchDataApplicationsWindows**.log

  • Windows Update files or Automatic Update files:

    • %windir%SoftwareDistributionDatastore*Datastore.edb

    • %windir%SoftwareDistributionDatastore*edb.chk

    • %windir%SoftwareDistributionDatastore*edb*.log

    • %windir%SoftwareDistributionDatastore*Edb*.jrs

    • %windir%SoftwareDistributionDatastore*Res*.log

  • Windows Security files:

    • %windir%Securitydatabase*.chk

    • %windir%Securitydatabase*.edb

    • %windir%Securitydatabase*.jrs

    • %windir%Securitydatabase*.log

    • %windir%Securitydatabase*.sdb

  • Group Policy files:

    • %allusersprofile%NTUser.pol

    • %SystemRoot%System32GroupPolicyMachineregistry.pol

    • %SystemRoot%System32GroupPolicyUserregistry.pol

  • WINS files:

    • %systemroot%System32Wins**.chk

    • %systemroot%System32Wins**.log

    • %systemroot%System32Wins**.mdb

    • %systemroot%System32LogFiles

    • %systemroot%SysWow64LogFiles

  • File Replication Service (FRS) exclusions:

    • Files in the File Replication Service (FRS) working folder. The FRS working folder is specified in the registry key HKEY_LOCAL_MACHINESystemCurrentControlSetServicesNtFrsParametersWorking Directory

      • %windir%Ntfrsjetsys*edb.chk

      • %windir%Ntfrsjet*Ntfrs.jdb

      • %windir%Ntfrsjetlog**.log

      • FRS Database log files. The FRS Database log file folder is specified in the registry key HKEY_LOCAL_MACHINESystemCurrentcontrolsetServicesNtfrsParametersDB Log File Directory

      -%windir%Ntfrs*Edb*.log

      • The FRS staging folder. The staging folder is specified in the registry key HKEY_LOCAL_MACHINESystemCurrentcontrolsetServicesNtFrsParametersReplica SetsGUIDReplica Set Stage

        • %systemroot%Sysvol*Nntfrs_cmp*
      • The FRS preinstall folder. This folder is specified by the folder Replica_rootDO_NOT_REMOVE_NtFrs_PreInstall_Directory

        • %systemroot%SYSVOLdomainDO_NOT_REMOVE_NtFrs_PreInstall_Directory*Ntfrs*
      • The Distributed File System Replication (DFSR) database and working folders. These folders are specified by the registry key HKEY_LOCAL_MACHINESystemCurrentcontrolsetServicesDFSRParametersReplication GroupsGUIDReplica Set Configuration File

        Note

        For custom locations, see Opt out of automatic exclusions.

        • %systemdrive%System Volume InformationDFSR$db_normal$

        • %systemdrive%System Volume InformationDFSRFileIDTable_*

        • %systemdrive%System Volume InformationDFSRSimilarityTable_*

        • %systemdrive%System Volume InformationDFSR*.XML

        • %systemdrive%System Volume InformationDFSR$db_dirty$

        • %systemdrive%System Volume InformationDFSR$db_clean$

        • %systemdrive%System Volume InformationDFSR$db_lostl$

        • %systemdrive%System Volume InformationDFSRDfsr.db

        • %systemdrive%System Volume InformationDFSR*.frx

        • %systemdrive%System Volume InformationDFSR*.log

        • %systemdrive%System Volume InformationDFSRFsr*.jrs

        • %systemdrive%System Volume InformationDFSRTmp.edb

  • Process exclusions

    • %systemroot%System32dfsr.exe

    • %systemroot%System32dfsrs.exe

  • Hyper-V exclusions:

    • This section lists the file type exclusions, folder exclusions, and process exclusions that are delivered automatically when you install the Hyper-V role

      • File type exclusions:

        • *.vhd

        • *.vhdx

        • *.avhd

        • *.avhdx

        • *.vsv

        • *.iso

        • *.rct

        • *.vmcx

        • *.vmrs

      • Folder exclusions:

        • %ProgramData%MicrosoftWindowsHyper-V

        • %ProgramFiles%Hyper-V

        • %SystemDrive%ProgramDataMicrosoftWindowsHyper-VSnapshots

        • %Public%DocumentsHyper-VVirtual Hard Disks

      • Process exclusions:

        • %systemroot%System32Vmms.exe

        • %systemroot%System32Vmwp.exe

  • SYSVOL files:

    • %systemroot%SysvolDomain*.adm

    • %systemroot%SysvolDomain*.admx

    • %systemroot%SysvolDomain*.adml

    • %systemroot%SysvolDomainRegistry.pol

    • %systemroot%SysvolDomain*.aas

    • %systemroot%SysvolDomain*.inf

    • %systemroot%SysvolDomain*.Scripts.ini

    • %systemroot%SysvolDomain*.ins

    • %systemroot%SysvolDomainOscfilter.ini

Active Directory exclusions

This section lists the exclusions that are delivered automatically when you install Active Directory Domain Services.

Create Antivirus Program Conflicts
  • NTDS database files. The database files are specified in the registry key HKEY_LOCAL_MACHINESystemCurrentControlSetServicesNTDSParametersDSA Database File

    • %windir%Ntdsntds.dit

    • %windir%Ntdsntds.pat

  • The AD DS transaction log files. The transaction log files are specified in the registry key HKEY_LOCAL_MACHINESystemCurrentControlSetServicesNTDSParametersDatabase Log Files

    • %windir%NtdsEDB*.log

    • %windir%NtdsRes*.log

    • %windir%NtdsEdb*.jrs

    • %windir%NtdsNtds*.pat

    • %windir%NtdsEDB*.log

    • %windir%NtdsTEMP.edb

  • The NTDS working folder. This folder is specified in the registry key HKEY_LOCAL_MACHINESystemCurrentControlSetServicesNTDSParametersDSA Working Directory

    • %windir%NtdsTemp.edb

    • %windir%NtdsEdb.chk

  • Process exclusions for AD DS and AD DS-related support files:

    • %systemroot%System32ntfrs.exe

    • %systemroot%System32lsass.exe

DHCP Server exclusions

This section lists the exclusions that are delivered automatically when you install the DHCP Server role. The DHCP Server file locations are specified by the DatabasePath, DhcpLogFilePath, and BackupDatabasePath parameters in the registry key HKEY_LOCAL_MACHINESystemCurrentControlSetServicesDHCPServerParameters

  • %systemroot%System32DHCP**.mdb

  • %systemroot%System32DHCP**.pat

  • %systemroot%System32DHCP**.log

  • %systemroot%System32DHCP**.chk

  • %systemroot%System32DHCP**.edb

DNS Server exclusions

This section lists the file and folder exclusions and the process exclusions that are delivered automatically when you install the DNS Server role.

  • File and folder exclusions for the DNS Server role:

    • %systemroot%System32Dns**.log

    • %systemroot%System32Dns**.dns

    • %systemroot%System32Dns**.scc

    • %systemroot%System32Dns*BOOT

  • Process exclusions for the DNS Server role:

    • %systemroot%System32dns.exe

File and Storage Services exclusions

This section lists the file and folder exclusions that are delivered automatically when you install the File and Storage Services role. The exclusions listed below do not include exclusions for the Clustering role.

  • %SystemDrive%ClusterStorage

  • %clusterserviceaccount%Local SettingsTemp

  • %SystemDrive%mscs

Print Server exclusions

This section lists the file type exclusions, folder exclusions, and the process exclusions that are delivered automatically when you install the Print Server role.

  • File type exclusions:

    • *.shd

    • *.spl

  • Folder exclusions. This folder is specified in the registry key HKEY_LOCAL_MACHINESYSTEMCurrentControlSetControlPrintPrintersDefaultSpoolDirectory

    • %system32%spoolprinters*
  • Process exclusions:

    Sattley engine serial numbers. I have a 1-1/2 HP Sattley, serial number 69482, that has been rescued from a curbside trash pile and then turned into yard art. The new owner's wife didn't want it around anymore when they moved into a new home, so I'm giving the engine a new home. I have tried to find information on it in C.H. Wendel's American. ENGINE REGISTRIES. If you have any of the listed engines, these people would appreciate hearing from you with serial number, horsepower, etc. JOHN DAVIDSON Field Brundage (and F B made engines such as Wolverine, Sattley, Elmore). ELI, and Globe (That is the 1/2 HP tank cooled engine made in Macomb, IL). As I recall from when I tried to find the date for a similar engine I was informed that the Nelson plant burned down with all the records and there is no accurate record of Nelson Brother engines.Sattley were frequently Nelson Brothers engines as I recall. Maybe the serial on the mag might give you an idea. AuthorTotal downloads 9239Uploaded9.2.2014Activation code/Serial key7189-8158-4637-4816 Important! If the activation code or serial key does not fit, download and generate NEWChecked Dr.Web No virusesLink: To download the “sattley engine serial numbers” one file you must go to one of the links.

    • spoolsv.exe

Web Server exclusions

This section lists the folder exclusions and the process exclusions that are delivered automatically when you install the Web Server role.

  • Folder exclusions:

    • %SystemRoot%IIS Temporary Compressed Files

    • %SystemDrive%inetpubtempIIS Temporary Compressed Files

    • %SystemDrive%inetpubtempASP Compiled Templates

    • %systemDrive%inetpublogs

    • %systemDrive%inetpubwwwroot

  • Process exclusions:

    • %SystemRoot%system32inetsrvw3wp.exe

    • %SystemRoot%SysWOW64inetsrvw3wp.exe

    • %SystemDrive%PHP5433php-cgi.exe

Windows Server Update Services exclusions

This section lists the folder exclusions that are delivered automatically when you install the Windows Server Update Services (WSUS) role. The WSUS folder is specified in the registry key HKEY_LOCAL_MACHINESoftwareMicrosoftUpdate ServicesServerSetup

Avg Free Antivirus Program

  • %systemroot%WSUSWSUSContent

  • %systemroot%WSUSUpdateServicesDBFiles

  • %systemroot%SoftwareDistributionDatastore

  • %systemroot%SoftwareDistributionDownload

Windows Best Antivirus Software

Related topics