Windows 10: Unable to see found threats Microsoft Defender

Discus and support Unable to see found threats Microsoft Defender in AntiVirus, Firewalls and System Security to solve the problem; Hello, Yesterday, my computer sent me a notification that actions were taken for threats found. However, I’m unable to see what are these when I go to... Discussion in 'AntiVirus, Firewalls and System Security' started by OlivierD'Anjou, Jun 4, 2021.

  1. Unable to see found threats Microsoft Defender


    Hello, Yesterday, my computer sent me a notification that actions were taken for threats found. However, I’m unable to see what are these when I go to Virus and Threat history. It worries me a bit. Sometimes, Microsoft Defender can be wrong and I maybe need this file. I saw there was only one file seen as a threat. I made a full scan afterwards and no more threats were found. I have no idea what it could be. Regards, Olivier Olivier

    :)
     
    OlivierD'Anjou, Jun 4, 2021
    #1
  2. Try3 Win User

    Windows defender false positive - forced to allow threat

    Windows defender has started to identify C:\Windows\System32\mshta.exe as a threat [normally reported as a Trojan Powessere.G]. I use mshta.exe to run an hta custom MsgBox - I have been hoping to keep using my current CustomMsgBox tool [batch file calling a vbs-hta file] until later this year when I hope to have had enough time to replace it with a PowerShell alternative.

    Windows defender's notification lets me "allow the threat" but that seems to me to be a bigger security hole than is necessary - it will now ignore a potentially real intrusion when all I want to run is a genuine Windows component. My immediate problem is fixed but I would prefer to fix the false positive using the exclusions list.

    I cleared the 'Allowed threats history' so I could use the exclusions list instead. I added C:\Windows\System32\mshta.exe to the file exclusions list and I checked that it had taken properly by checking the exclusions list both in the UI & in the Registry. But the exclusion made no difference, it continued to detect and block the exe.

    I have repeated the attempt several times [by clearing the allowed threats list & exclusions list beforehand] and the results are the same every time
    - allowing the threat works,
    - using the exclusions list has no effect.

    I studied the relevant tutorial but have not spotted an error in what I have been doing - Add or Remove Windows Defender Exclusions

    Does anybody with experience of using the exclusions list to counter false positives have any suggestions for me?

    Denis
     
    Try3, Jun 4, 2021
    #2
  3. Brink Win User
    Announcing Microsoft Threat Experts


    Source: Announcing Microsoft Threat Experts - Microsoft Security

    See also: Microsoft Threat Experts: Case studies for managed threat hunting service - Microsoft Tech Community - 358244

    Tweet



    — Twitter API (@User) View on Twiiter
     
    Brink, Jun 4, 2021
    #3
  4. Brink Win User

    Unable to see found threats Microsoft Defender

    Announcing Microsoft Threat Experts

    Source: Announcing Microsoft Threat Experts - Microsoft Security

    See also: Microsoft Threat Experts: Case studies for managed threat hunting service - Microsoft Tech Community - 358244

     
    Brink, Jun 4, 2021
    #4
Thema:

Unable to see found threats Microsoft Defender

Loading...
  1. Unable to see found threats Microsoft Defender - Similar Threads - Unable found threats

  2. Windows Defender - Threat found but can't resolve

    in Windows 10 Software and Apps
    Windows Defender - Threat found but can't resolve: Hi,Windows Defender reported a threat Wacatac.H!ml in a CrystalDiskMark tmp file: I selected to remove the file. I also took the precaution of uninstalling CrystalDiskMark and formatting full format, not quick format the G: drive where it was found an external SSD.Windows...
  3. Windows Defender keeps saying it found threats

    in Windows 10 Software and Apps
    Windows Defender keeps saying it found threats: The attached picture is usually what I'll find every time I restart/shut down and turn on my Windows 10 PC. It will say it found threats, ranging from Low to Severe, and I keep removing them or 'cleaning them' but they come in 3's every time. I've done deep cleans and scans...
  4. Need help with 'Microsoft Defender Antivirus found threat'

    in AntiVirus, Firewalls and System Security
    Need help with 'Microsoft Defender Antivirus found threat': Since last 15-16 hours, I am getting these notifications/alerts that Defender found threats. I did a quick scan, but it showed that no new threat found. Although the Quick Scan did not finish completely, it just stopped midway and showed that no new threat was there. Then I...
  5. "Microsoft Defender found a threat on on my computer"

    in AntiVirus, Firewalls and System Security
    "Microsoft Defender found a threat on on my computer": I received 2 emails from Microsoft Defender Notification *** Email address is removed for privacy *** with the following message:"Microsoft Defender found a threat on YOUR COMPUTERA threat was found on the Windows laptop IMY COMPUTER on 8/20/2022. Open Microsoft Defender on...
  6. Windows Defender Threats Found Problem

    in AntiVirus, Firewalls and System Security
    Windows Defender Threats Found Problem: I got a problem where windows defender finds a deleted file that it thinks is a malware, when i try to remove it, it just appear again this is very annoying because i think its the one logging me out of my browsers...
  7. Found Threats in Windows Defender

    in AntiVirus, Firewalls and System Security
    Found Threats in Windows Defender: My windows defender found 4 threats after a full scan and I don't know what to do so I Quick scan it and it said no threats found is this normal? https://answers.microsoft.com/en-us/protect/forum/all/found-threats-in-windows-defender/b5832adb-1f92-4d2b-90ec-b702e70f2691
  8. Microsoft Defender Scans Say One Threat Found And Took Action But I Cannot See It In...

    in AntiVirus, Firewalls and System Security
    Microsoft Defender Scans Say One Threat Found And Took Action But I Cannot See It In...: Half of my windows defender scans say that there is one threat found and taken action but I cannot see what happened, it does not show in history or allowed threats, when I click on the message or click on protection history it is empty....
  9. Microsoft Defender Antivirus stops scanning after a threat is found

    in Windows 10 Ask Insider
    Microsoft Defender Antivirus stops scanning after a threat is found: Yesterday I uninstalled Avira antivirus and started using Microsoft Defender Antivirus. Today I run Full scan. After scanning about 3.03 million files in 45 minutes it found a threat in an old installation file that I have never run on my current computer, and it stopped...
  10. Windows defender Full Scan no threats found but says after that threats are found

    in AntiVirus, Firewalls and System Security
    Windows defender Full Scan no threats found but says after that threats are found: Hi, I recently ran into an issue with windows defender where when I run a full scan the result is: No current threats found and 0 threats found. Then when I restart my computer and look at the message again I get this: [ATTACH] Instead of 0 threats found it says -664...