Windows 10: Windows defender threats found and available actions

Discus and support Windows defender threats found and available actions in AntiVirus, Firewalls and System Security to solve the problem; I did a full system scan with windows defender and it found threats. My question is with the available actions, i'm not sure what each one does exactly... Discussion in 'AntiVirus, Firewalls and System Security' started by JoeSpaulding, Aug 3, 2019.

  1. Windows defender threats found and available actions


    I did a full system scan with windows defender and it found threats. My question is with the available actions, i'm not sure what each one does exactly and want to make sure I choose the right one.

    My options


    Clean threat

    quarantine

    remove

    allow on device


    What do the first three do exactly and all i want to do is safely and fully remove these from my system.

    :)
     
    JoeSpaulding, Aug 3, 2019
    #1

  2. 'windows defender successfully took action on 1 threat'

    I get a notification that 'windows defender successfully took action on 1 threat' but I am not able to see what the problem or threat was that it took action on. Advice?
     
    TragicallyMisunderstood, Aug 3, 2019
    #2
  3. Zackary Win User
    Windows Defender keeps taking action on nonexistent threats on nonexistent scans

    I have a laptop (Dell Inspiron 3541) running Windows 10 v1803. Recently, I have been getting notifications from Windows Defender saying threats were found and removed on scnas that didn't happen.

    Some of the notifications are:

    and

    When I go to Windows Defender, it doesn't show any threats found - nor does it even show a recent scan. For example, I got one of the above notifications today, and this is what Windows Defender showed.


    Windows defender threats found and available actions qUClB.png


    I tried running a scan, but the ETA was 4 hours, then 20, then 70, and still kept going up.

    Is there a way I can find out what the "threats" are? Or make it stop sending these unnecessary notifications?
     
    Zackary, Aug 3, 2019
    #3
  4. Try3 Win User

    Windows defender threats found and available actions

    Windows defender false positive - forced to allow threat


    Windows defender has started to identify C:\Windows\System32\mshta.exe as a threat [normally reported as a Trojan Powessere.G]. I use mshta.exe to run an hta custom MsgBox - I have been hoping to keep using my current CustomMsgBox tool [batch file calling a vbs-hta file] until later this year when I hope to have had enough time to replace it with a PowerShell alternative.

    Windows defender's notification lets me "allow the threat" but that seems to me to be a bigger security hole than is necessary - it will now ignore a potentially real intrusion when all I want to run is a genuine Windows component. My immediate problem is fixed but I would prefer to fix the false positive using the exclusions list.

    I cleared the 'Allowed threats history' so I could use the exclusions list instead. I added C:\Windows\System32\mshta.exe to the file exclusions list and I checked that it had taken properly by checking the exclusions list both in the UI & in the Registry. But the exclusion made no difference, it continued to detect and block the exe.

    I have repeated the attempt several times [by clearing the allowed threats list & exclusions list beforehand] and the results are the same every time
    - allowing the threat works,
    - using the exclusions list has no effect.

    I studied the relevant tutorial but have not spotted an error in what I have been doing - Add or Remove Windows Defender Exclusions

    Does anybody with experience of using the exclusions list to counter false positives have any suggestions for me?

    Denis
     
    Try3, Aug 3, 2019
    #4
Thema:

Windows defender threats found and available actions

Loading...
  1. Windows defender threats found and available actions - Similar Threads - defender threats found

  2. WIndows found a threat but won't take action

    in Windows 10 Software and Apps
    WIndows found a threat but won't take action: So I did a scan and found out there is a threat but everytime I try to take action it just doesnt do anything. This threat makes my google really weird like randomly making me go to links and changes how it looks in general...
  3. Threat found- action needed

    in AntiVirus, Firewalls and System Security
    Threat found- action needed: I have found a virus in my laptop via Windows Defender named as 'Exploit:Win32/ShellCode!ml' and it has been labeled active.I say take action over and over and it is still active and never gets quarantined. It is described as SEVERE! It also tells me 0 threats found after I...
  4. Threat found - action needed

    in Windows 10 Gaming
    Threat found - action needed: I have found a virus in my laptop via Windows Defender named as 'Exploit:Win32/ShellCode!ml' and it has been labeled active.I say take action over and over and it is still active and never gets quarantined. It is described as SEVERE! It also tells me 0 threats found after I...
  5. Threat found - action needed

    in Windows 10 Software and Apps
    Threat found - action needed: I have found a virus in my laptop via Windows Defender named as 'Exploit:Win32/ShellCode!ml' and it has been labeled active.I say take action over and over and it is still active and never gets quarantined. It is described as SEVERE! It also tells me 0 threats found after I...
  6. Threat found - action needed

    in AntiVirus, Firewalls and System Security
    Threat found - action needed: I have found a virus in my laptop via Windows Defender named as 'Exploit:Win32/ShellCode!ml' and it has been labeled active.I say take action over and over and it is still active and never gets quarantined. It is described as SEVERE! It also tells me 0 threats found after I...
  7. Found Threats in Windows Defender

    in AntiVirus, Firewalls and System Security
    Found Threats in Windows Defender: My windows defender found 4 threats after a full scan and I don't know what to do so I Quick scan it and it said no threats found is this normal? https://answers.microsoft.com/en-us/protect/forum/all/found-threats-in-windows-defender/b5832adb-1f92-4d2b-90ec-b702e70f2691
  8. Windows Defender won't start taking actions against found threats.

    in AntiVirus, Firewalls and System Security
    Windows Defender won't start taking actions against found threats.: Every time I use the scan feature from Windows Defender, the same threats that have already been found show up so I always press the start actions button but then when I scan another time the same threats show up, I have repeated this cycle for more than 10 times and nothing...
  9. Windows Defender Threat History & Actions

    in AntiVirus, Firewalls and System Security
    Windows Defender Threat History & Actions: Hi, Hope someone can help clear this up for me. Defender found and stopped something it defined as potentially unwanted software: Win32/Unwaders.C!ml The threat was apparently quarantined and all the details were there such as threat severity, recommended actions etc....
  10. Windows Defender Threat History & Actions

    in AntiVirus, Firewalls and System Security
    Windows Defender Threat History & Actions: Hi, Hope someone can help clear this up for me. Defender found and stopped something it defined as potentially unwanted software: Win32/Unwaders.C!ml The threat was apparently quarantined and all the details were there such as threat severity, recommend actions etc....

Users found this page by searching for:

  1. defender actions when a threat is found

    ,
  2. how much time defender will take to take action on threats

    ,
  3. threat found action needed

    ,
  4. what are actions in windows defender if threat found,
  5. defender threat found action needed already remvoed,
  6. windows threat found,
  7. windows defender saying threat found even though ive already taken action,
  8. windows defender threat actions gpo,
  9. windows defender found threats,
  10. windows defender threats found,
  11. Windows Defender does not show details of threats found,
  12. how to disallow threats in windows 10 defender,
  13. windows defender found threat action,
  14. windows defender threat found,
  15. actions by Windows Defender Antivirus Aug 3 2019