Windows 10: Why does Windows Defender not understand "False Positive"?

Discus and support Why does Windows Defender not understand "False Positive"? in AntiVirus, Firewalls and System Security to solve the problem; Almost daily now, I've had to clear a "threat" from Defender's "actions needed" list on a specific program that is a false positive. How do I make it... Discussion in 'AntiVirus, Firewalls and System Security' started by DreamlessDancer, Jul 26, 2018.

  1. Why does Windows Defender not understand "False Positive"?


    Almost daily now, I've had to clear a "threat" from Defender's "actions needed" list on a specific program that is a false positive.


    How do I make it work as expected?

    :)
     
    DreamlessDancer, Jul 26, 2018
    #1

  2. defender false positive

    Hi Bob,

    To better assist you, kindly verify the following:

    • Where did you submit the file about Windows Defender being false positive?
    • Right after the recent Windows 10 update, your Zara Radio stopped working?
    • Regarding the 404 error, what application were you using when you got that error?

    Let us know.
     
    Joanna 777, Jul 26, 2018
    #2
  3. Snixtor Win User
    False positive for desktop shortcut scanner.lnk

    The 1.239.488.0 virus / spyware definition update that rolled out about 24 hours ago appears to be producing a false positive for any shortcut placed on the desktop called "Scanner.lnk". I can consistently replicate a false positive for Trojan:Win32/FakeSysdef
    with the following steps.

    • Create a shortcut to an exe file.
    • Place the shortcut on the desktop.
    • Name the shortcut "Scanner".
    • Run "Quick Scan".
    I don't get the same result by directly scanning the file, nor by uploading the file to www.virustotal.com, so it would appear this is as a result of a heuristic rather than a file content analysis. I also don't get the same result with a shortcut that links
    to a website.

    Can anyone else replicate? How can we go about getting the Windows Defender team to reconsider this heuristic? It's a bit heavy-handed.
     
    Snixtor, Jul 26, 2018
    #3
  4. Why does Windows Defender not understand "False Positive"?

    Windows Defender false positives

    Hello,

    Our company produces software protection solutions. One of our technologies protects *.exe and *.dll files by making the program code encryption (obfuscating). Such solutions are called "packers". The problem
    is: Windows Defender on Windows 10 (embedded, home etc.) marks the protected software as a virus (Trojan). And of course there are no any maleware inside the application. So how is it possible to avoid false positives. We have already use IEEE software taggant
    system but, as I see, it does not work with Windows Defender.
     
    Timofey Matrenitskiy, Jul 26, 2018
    #4
Thema:

Why does Windows Defender not understand "False Positive"?

Loading...
  1. Why does Windows Defender not understand "False Positive"? - Similar Threads - Why does Defender

  2. False positive??

    in AntiVirus, Firewalls and System Security
    False positive??: Hello! I downloaded a file from web and I think I got viruses or malware from it. First, Windows Defender notified me that I got malware and I deleted all the temp and patched files from my laptop and scanned it after with Microsoft Security Scan and it said I have 0 files...
  3. False positive??

    in Windows 10 Software and Apps
    False positive??: Hello! I downloaded a file from web and I think I got viruses or malware from it. First, Windows Defender notified me that I got malware and I deleted all the temp and patched files from my laptop and scanned it after with Microsoft Security Scan and it said I have 0 files...
  4. Is this a false positive

    in Windows 10 Software and Apps
    Is this a false positive: I'm pretty scared cause I clicked on this link for help and it flagged as malicious https://www.virustotal.com/gui/url/419ed1cdabbd93e665156658d341edf1ef001c4158864fa4ca2ad501839a3dd7?nocache=1...
  5. False positive in Defender?

    in AntiVirus, Firewalls and System Security
    False positive in Defender?: Defender has just identified an alleged Script/Wacatc.B1Ml trojan in a zip file that has been on my system for many years. It didn't object to the unzipped version, a vbs file. I don't know where the zip file has been put, to send a sample and I can't remember how to send...
  6. A false positive detected by Windows Defender

    in AntiVirus, Firewalls and System Security
    A false positive detected by Windows Defender: I need help on my computer's built-in Microsoft Antivirus system. Although I have already deleted the files that caused the false positive to be detected, my pc still gave me this notification NON-STOP.This is not a virus. This is actually a false positive detected by Windows...
  7. Windows Defender False-Positives loop

    in AntiVirus, Firewalls and System Security
    Windows Defender False-Positives loop: After spending all day on this literally my patience has worn out. I have been using Windows Defender for many years on many different computers, they've done their job and never given me grief-until now. I've been able to download several tools/programs without issue and...
  8. is this a false positive or no?

    in Windows 10 Ask Insider
    is this a false positive or no?: [ATTACH] submitted by /u/GloomyMusician24 [link] [comments] https://www.reddit.com/r/Windows10/comments/lb83rc/is_this_a_false_positive_or_no/
  9. Feedback for Windows Defender false positive found

    in AntiVirus, Firewalls and System Security
    Feedback for Windows Defender false positive found: Hello, where can be send for repair info about false positive found e.g. threat? Thanks. https://answers.microsoft.com/en-us/protect/forum/all/feedback-for-windows-defender-false-positive-found/05fac603-354c-4f88-949d-616cb0051330
  10. Windows Defender False Positives

    in AntiVirus, Firewalls and System Security
    Windows Defender False Positives: I received an alarming message from WD which says all antivirus providers are disabled, which I think was a false positives. So I went on a check. And the result: [ATTACH] Protection is on, license is active and my firewall is on too. Can you tell why that message is...