Windows 10: Feedback for Windows Defender false positive found

Discus and support Feedback for Windows Defender false positive found in AntiVirus, Firewalls and System Security to solve the problem; Hello, where can be send for repair info about false positive found e.g. threat? Thanks.... Discussion in 'AntiVirus, Firewalls and System Security' started by MilanSalka, Nov 4, 2020.

  1. Feedback for Windows Defender false positive found


    Hello,

    where can be send for repair info about false positive found e.g. threat?

    Thanks.

    :)
     
    MilanSalka, Nov 4, 2020
    #1

  2. defender false positive

    Hi Bob,

    To better assist you, kindly verify the following:

    • Where did you submit the file about Windows Defender being false positive?
    • Right after the recent Windows 10 update, your Zara Radio stopped working?
    • Regarding the 404 error, what application were you using when you got that error?

    Let us know.
     
    Joanna 777, Nov 4, 2020
    #2
  3. Try3 Win User
    Windows defender false positive - forced to allow threat

    Windows defender has started to identify C:\Windows\System32\mshta.exe as a threat [normally reported as a Trojan Powessere.G]. I use mshta.exe to run an hta custom MsgBox - I have been hoping to keep using my current CustomMsgBox tool [batch file calling a vbs-hta file] until later this year when I hope to have had enough time to replace it with a PowerShell alternative.

    Windows defender's notification lets me "allow the threat" but that seems to me to be a bigger security hole than is necessary - it will now ignore a potentially real intrusion when all I want to run is a genuine Windows component. My immediate problem is fixed but I would prefer to fix the false positive using the exclusions list.

    I cleared the 'Allowed threats history' so I could use the exclusions list instead. I added C:\Windows\System32\mshta.exe to the file exclusions list and I checked that it had taken properly by checking the exclusions list both in the UI & in the Registry. But the exclusion made no difference, it continued to detect and block the exe.

    I have repeated the attempt several times [by clearing the allowed threats list & exclusions list beforehand] and the results are the same every time
    - allowing the threat works,
    - using the exclusions list has no effect.

    I studied the relevant tutorial but have not spotted an error in what I have been doing - Add or Remove Windows Defender Exclusions

    Does anybody with experience of using the exclusions list to counter false positives have any suggestions for me?

    Denis
     
    Try3, Nov 4, 2020
    #3
  4. Feedback for Windows Defender false positive found

    Why does Windows Defender not understand "False Positive"?

    Almost daily now, I've had to clear a "threat" from Defender's "actions needed" list on a specific program that is a false positive.

    How do I make it work as expected?
     
    DreamlessDancer, Nov 4, 2020
    #4
Thema:

Feedback for Windows Defender false positive found

Loading...
  1. Feedback for Windows Defender false positive found - Similar Threads - Feedback Defender false

  2. False positive??

    in AntiVirus, Firewalls and System Security
    False positive??: Hello! I downloaded a file from web and I think I got viruses or malware from it. First, Windows Defender notified me that I got malware and I deleted all the temp and patched files from my laptop and scanned it after with Microsoft Security Scan and it said I have 0 files...
  3. False positive??

    in Windows 10 Software and Apps
    False positive??: Hello! I downloaded a file from web and I think I got viruses or malware from it. First, Windows Defender notified me that I got malware and I deleted all the temp and patched files from my laptop and scanned it after with Microsoft Security Scan and it said I have 0 files...
  4. Is this a false positive

    in Windows 10 Software and Apps
    Is this a false positive: I'm pretty scared cause I clicked on this link for help and it flagged as malicious https://www.virustotal.com/gui/url/419ed1cdabbd93e665156658d341edf1ef001c4158864fa4ca2ad501839a3dd7?nocache=1...
  5. False positive in Defender?

    in AntiVirus, Firewalls and System Security
    False positive in Defender?: Defender has just identified an alleged Script/Wacatc.B1Ml trojan in a zip file that has been on my system for many years. It didn't object to the unzipped version, a vbs file. I don't know where the zip file has been put, to send a sample and I can't remember how to send...
  6. A false positive detected by Windows Defender

    in AntiVirus, Firewalls and System Security
    A false positive detected by Windows Defender: I need help on my computer's built-in Microsoft Antivirus system. Although I have already deleted the files that caused the false positive to be detected, my pc still gave me this notification NON-STOP.This is not a virus. This is actually a false positive detected by Windows...
  7. Windows Defender False-Positives loop

    in AntiVirus, Firewalls and System Security
    Windows Defender False-Positives loop: After spending all day on this literally my patience has worn out. I have been using Windows Defender for many years on many different computers, they've done their job and never given me grief-until now. I've been able to download several tools/programs without issue and...
  8. is this a false positive or no?

    in Windows 10 Ask Insider
    is this a false positive or no?: [ATTACH] submitted by /u/GloomyMusician24 [link] [comments] https://www.reddit.com/r/Windows10/comments/lb83rc/is_this_a_false_positive_or_no/
  9. Defender Found Trojan in USMT.ppkg - real or false positive?

    in AntiVirus, Firewalls and System Security
    Defender Found Trojan in USMT.ppkg - real or false positive?: I recently bought an MSI Raider GE431. I ran a full anti-virus scan using Windows Defender. It found the following: Trojan:Win32/Generic!rfn Affected items: containerfile: C:\Recovery\Customizations\USMT.ppkg file:...
  10. Windows Defender False Positives

    in AntiVirus, Firewalls and System Security
    Windows Defender False Positives: I received an alarming message from WD which says all antivirus providers are disabled, which I think was a false positives. So I went on a check. And the result: [ATTACH] Protection is on, license is active and my firewall is on too. Can you tell why that message is...