How to Run a Microsoft Defender Offline Scan in Windows 10  

Page 6 of 6 FirstFirst ... 456

  1. Posts : 7,906
    Windows 11 Pro 64 bit
       #50

    The offline scan is an important feature but very badly designed to report the scan result. I've run an offline scan but there is no report of the result on reboot - a null report should be given even if nothing is found. There is nothing informative in Event Viewer and the Threat History just reports a Full Scan I did 11 days ago and not the current offline scan. Did MS contract this feature to a summer student?
    Attachment 235276
      My Computers


  2. Posts : 101
    Windows 10 Pro x64 22H2
       #51

    I can run offline scans without a problem, but how do you know if any malware was found? There is nothing to that effect in the event logs, nor in the Windows Defender UI. Also, yesterday when I ran an offline scan, a log file was created (MPLog-20201228-135822.log), but just now I ran another offline scan, and there is no MPLog-YYYYMMDD-HHMMSS.log file for it at all. I am confused. Edit: The new scan's log entries were appended to the existing log (i.e. no new log file was created, which is what I expected. My mistake!).

    The scan in the log that was created yesterday ends as follows, which doesn't tell me anything about detections (unless "Exit Code = 0x0" means it's all clear):

    Code:
    2020-12-28T22:00:34.798Z [Cloud] Engine is requesting config to do cloud query [regular network].
    2020-12-28T22:00:34.814Z Service stop requested (ServiceError: 0x0). Calling CleanupMpService ...
    2020-12-28T22:00:34.892Z Unloaded module#0 MpComServer.
    Microsoft Antimalware (F7F4CD20-7371-4319-B1DB-6FCFC68573EC) Log
    Stopped On 12-28-2020 14:00:34 (Exit Code = 0x0)
    ************************************************************
      My Computer


  3. Posts : 18,044
    Win 10 Pro 64-bit v1909 - Build 18363 Custom ISO Install
       #52

    Hello @STRESSED,

    STRESSED said:
    I can run offline scans without a problem, but how do you know if any malware was found? There is nothing to that effect in the event logs, nor in the Windows Defender UI.

    Are you saying that the log can NOT be found in the C:\Windows\Microsoft Antimalware\Support folder?
      My Computer


  4. Posts : 101
    Windows 10 Pro x64 22H2
       #53

    Paul Black said:
    Hello @STRESSED,
    Are you saying that the log can NOT be found in the C:\Windows\Microsoft Antimalware\Support folder?
    I apologize... The offline scan I just ran was logged. The log entries were appended to the file named "MPLog-20201228-135822.log".

    Sorry, I was expecting a new log file with today's date.
      My Computer


  5. Posts : 18,044
    Win 10 Pro 64-bit v1909 - Build 18363 Custom ISO Install
       #54

    STRESSED said:
    I apologize... The offline scan I just ran was logged. The log entries were appended to the file named "MPLog-20201228-135822.log".

    Sorry, I was expecting a new log file with today's date.
    No worries.
      My Computer


 

Tutorial Categories

How to Run a Microsoft Defender Offline Scan in Windows 10 Tutorial Index Network & Sharing Instalation and Upgrade Browsers and Email General Tips Gaming Customization Apps and Features Virtualization BSOD System Security User Accounts Hardware and Drivers Updates and Activation Backup and Restore Performance and Maintenance Mixed Reality Phone


  Related Discussions
Our Sites
Site Links
About Us
Windows 10 Forums is an independent web site and has not been authorized, sponsored, or otherwise approved by Microsoft Corporation. "Windows 10" and related materials are trademarks of Microsoft Corp.

© Designer Media Ltd
All times are GMT -5. The time now is 09:24.
Find Us




Windows 10 Forums