Skip to main content

Review event logs and error codes to troubleshoot issues with Windows Defender Antivirus Windos 10

Applies to:
If you encounter a problem with Windows Defender Antivirus, you can search the tables in this topic to find a matching issue and potential solution.
The tables list:
 Tip
You can also visit the Microsoft Defender ATP demo website at demo.wd.microsoft.com to confirm the following features are working:
  • Cloud-delivered protection
  • Fast learning (including Block at first sight)
  • Potentially unwanted application blocking

Windows Defender Antivirus event IDs

Windows Defender Antivirus records event IDs in the Windows event log.
You can directly view the event log, or if you have a third-party security information and event management (SIEM) tool, you can also consume Windows Defender Antivirus client event IDs to review specific events and errors from your endpoints.
The table in this section lists the main Windows Defender Antivirus event IDs and, where possible, provides suggested solutions to fix or resolve the error.
To view a Windows Defender Antivirus event
  1. Open Event Viewer.
  2. In the console tree, expand Applications and Services Logs, then Microsoft, then Windows, then Windows Defender Antivirus.
  3. Double-click on Operational.
  4. In the details pane, view the list of individual events to find your event.
  5. Click the event to see specific details about an event in the lower pane, under the General and Details tabs.
Event ID: 1000
Symbolic name:MALWAREPROTECTION_SCAN_STARTED
Message:An antimalware scan started.
Description:
Scan ID:
Scan Type: , for example:
  • Antivirus
  • Antispyware
  • Antimalware
Scan Parameters: , for example:
  • Full scan
  • Quick scan
  • Customer scan
Scan Resources:
User: \
Event ID: 1001
Symbolic name:MALWAREPROTECTION_SCAN_COMPLETED
Message:An antimalware scan finished.
Description:
Scan ID:
Scan Type: , for example:
  • Antivirus
  • Antispyware
  • Antimalware
Scan Parameters: , for example:
  • Full scan
  • Quick scan
  • Customer scan
User: \
Scan Time:
Event ID: 1002
Symbolic name:MALWAREPROTECTION_SCAN_CANCELLED
Message:An antimalware scan was stopped before it finished.
Description:
Scan ID:
Scan Type: , for example:
  • Antivirus
  • Antispyware
  • Antimalware
Scan Parameters: , for example:
  • Full scan
  • Quick scan
  • Customer scan
User: <User>
Scan Time:
Event ID: 1003
Symbolic name:MALWAREPROTECTION_SCAN_PAUSED
Message:An antimalware scan was paused.
Description:
Scan ID:
Scan Type: , for example:
  • Antivirus
  • Antispyware
  • Antimalware
Scan Parameters: , for example:
  • Full scan
  • Quick scan
  • Customer scan
User: \
Event ID: 1004
Symbolic name:MALWAREPROTECTION_SCAN_RESUMED
Message:An antimalware scan was resumed.
Description:
Scan ID:
Scan Type: , for example:
  • Antivirus
  • Antispyware
  • Antimalware
Scan Parameters: , for example:
  • Full scan
  • Quick scan
  • Customer scan
User: \
Event ID: 1005
Symbolic name:MALWAREPROTECTION_SCAN_FAILED
Message:An antimalware scan failed.
Description:
Scan ID:
Scan Type: , for example:
  • Antivirus
  • Antispyware
  • Antimalware
Scan Parameters: , for example:
  • Full scan
  • Quick scan
  • Customer scan
User: \
Error Code: Result code associated with threat status. Standard HRESULT values.
Error Description: Description of the error.
User action:The antivirus client encountered an error, and the current scan has stopped. The scan might fail due to a client-side issue. This event record includes the scan ID, type of scan (Windows Defender Antivirus, antispyware, antimalware), scan parameters, the user that started the scan, the error code, and a description of the error. To troubleshoot this event:
  1. Run the scan again.
  2. If it fails in the same way, go to the Microsoft Support site, enter the error number in the Search box to look for the error code.
  3. Contact Microsoft Technical Support.
Event ID: 1006
Symbolic name:MALWAREPROTECTION_MALWARE_DETECTED
Message:The antimalware engine found malware or other potentially unwanted software.
Description:For more information please see the following:
Name:
ID:
Severity: , for example:
  • Low
  • Moderate
  • High
  • Severe
Category: , for example, any threat or malware type.
Path:
Detection Origin: , for example:
  • Unknown
  • Local computer
  • Network share
  • Internet
  • Incoming traffic
  • Outgoing traffic
Detection Type: , for example:
  • Heuristics
  • Generic
  • Concrete
  • Dynamic signature
Detection Source: for example:
  • User: user initiated
  • System: system initiated
  • Real-time: real-time component initiated
  • IOAV: IE Downloads and Outlook Express Attachments initiated
  • NIS: Network inspection system
  • IEPROTECT: IE - IExtensionValidation; this protects against malicious webpage controls
  • Early Launch Antimalware (ELAM). This includes malware detected by the boot sequence
  • Remote attestation
Antimalware Scan Interface (AMSI). Primarily used to protect scripts (PS, VBS), though it can be invoked by third parties as well. UAC
Status:
User: \
Process Name:
Signature Version:
Engine Version:
Event ID: 1007
Symbolic name:MALWAREPROTECTION_MALWARE_ACTION_TAKEN
Message:The antimalware platform performed an action to protect your system from malware or other potentially unwanted software.
Description:Windows Defender Antivirus has taken action to protect this machine from malware or other potentially unwanted software. For more information please see the following:
User: \
Name:
ID:
Severity: , for example:
  • Low
  • Moderate
  • High
  • Severe
Category: , for example, any threat or malware type.
Action: , for example:
  • Clean: The resource was cleaned
  • Quarantine: The resource was quarantined
  • Remove: The resource was deleted
  • Allow: The resource was allowed to execute/exist
  • User defined: User defined action which is normally one from this list of actions that the user has specified
  • No action: No action
  • Block: The resource was blocked from executing
Status:
Signature Version:
Engine Version:
Event ID: 1008
Symbolic name:MALWAREPROTECTION_MALWARE_ACTION_FAILED
Message:The antimalware platform attempted to perform an action to protect your system from malware or other potentially unwanted software, but the action failed.
Description:Windows Defender Antivirus has encountered an error when taking action on malware or other potentially unwanted software. For more information please see the following:
User: \
Name:
ID:
Severity: , for example:
  • Low
  • Moderate
  • High
  • Severe
Category: , for example, any threat or malware type.
Path:
Action: , for example:
  • Clean: The resource was cleaned
  • Quarantine: The resource was quarantined
  • Remove: The resource was deleted
  • Allow: The resource was allowed to execute/exist
  • User defined: User defined action which is normally one from this list of actions that the user has specified
  • No action: No action
  • Block: The resource was blocked from executing
Error Code: Result code associated with threat status. Standard HRESULT values.
Error Description: Description of the error.
Status:
Signature Version:
Engine Version:
Event ID: 1009
Symbolic name:MALWAREPROTECTION_QUARANTINE_RESTORE
Message:The antimalware platform restored an item from quarantine.
Description:Windows Defender Antivirus has restored an item from quarantine. For more information please see the following:
Name:
ID:
Severity: , for example:
  • Low
  • Moderate
  • High
  • Severe
Category: , for example, any threat or malware type.
Path:
User: \
Signature Version:
Engine Version:
Event ID: 1010
Symbolic name:MALWAREPROTECTION_QUARANTINE_RESTORE_FAILED
Message:The antimalware platform could not restore an item from quarantine.
Description:Windows Defender Antivirus has encountered an error trying to restore an item from quarantine. For more information please see the following:
Name:
ID:
Severity: , for example:
  • Low
  • Moderate
  • High
  • Severe
Category: , for example, any threat or malware type.
Path:
User: \
Error Code: Result code associated with threat status. Standard HRESULT values.
Error Description: Description of the error.
Signature Version:
Engine Version:
Event ID: 1011
Symbolic name:MALWAREPROTECTION_QUARANTINE_DELETE
Message:The antimalware platform deleted an item from quarantine.
Description:Windows Defender Antivirus has deleted an item from quarantine.
For more information please see the following:
Name:
ID:
Severity: , for example:
  • Low
  • Moderate
  • High
  • Severe
Category: , for example, any threat or malware type.
Path:
User: \
Signature Version:
Engine Version:
Event ID: 1012
Symbolic name:MALWAREPROTECTION_QUARANTINE_DELETE_FAILED
Message:The antimalware platform could not delete an item from quarantine.
Description:Windows Defender Antivirus has encountered an error trying to delete an item from quarantine. For more information please see the following:
Name:
ID:
Severity: , for example:
  • Low
  • Moderate
  • High
  • Severe
Category: , for example, any threat or malware type.
Path:
User: \
Error Code: Result code associated with threat status. Standard HRESULT values.
Error Description: Description of the error.
Signature Version:
Engine Version:
Event ID: 1013
Symbolic name:MALWAREPROTECTION_MALWARE_HISTORY_DELETE
Message:The antimalware platform deleted history of malware and other potentially unwanted software.
Description:Windows Defender Antivirus has removed history of malware and other potentially unwanted software.
Time: The time when the event occurred, for example when the history is purged. Note that this parameter is not used in threat events so that there is no confusion regarding whether it is remediation time or infection time. For those, we specifically call them as Action Time or Detection Time.
User: \
Event ID: 1014
Symbolic name:MALWAREPROTECTION_MALWARE_HISTORY_DELETE_FAILED
Message:The antimalware platform could not delete history of malware and other potentially unwanted software.
Description:Windows Defender Antivirus has encountered an error trying to remove history of malware and other potentially unwanted software.
Time: The time when the event occurred, for example when the history is purged. Note that this parameter is not used in threat events so that there is no confusion regarding whether it is remediation time or infection time. For those, we specifically call them as Action Time or Detection Time.
User: \
Error Code: Result code associated with threat status. Standard HRESULT values.
Error Description: Description of the error.
Event ID: 1015
Symbolic name:MALWAREPROTECTION_BEHAVIOR_DETECTED
Message:The antimalware platform detected suspicious behavior.
Description:Windows Defender Antivirus has detected a suspicious behavior.
For more information please see the following:
Name:
ID:
Severity: , for example:
  • Low
  • Moderate
  • High
  • Severe
Category: , for example, any threat or malware type.
Path:
Detection Origin: , for example:
  • Unknown
  • Local computer
  • Network share
  • Internet
  • Incoming traffic
  • Outgoing traffic
Detection Type: , for example:
  • Heuristics
  • Generic
  • Concrete
  • Dynamic signature
Detection Source: for example:
  • User: user initiated
  • System: system initiated
  • Real-time: real-time component initiated
  • IOAV: IE Downloads and Outlook Express Attachments initiated
  • NIS: Network inspection system
  • IEPROTECT: IE - IExtensionValidation; this protects against malicious webpage controls
  • Early Launch Antimalware (ELAM). This includes malware detected by the boot sequence
  • Remote attestation
Antimalware Scan Interface (AMSI). Primarily used to protect scripts (PS, VBS), though it can be invoked by third parties as well. UAC
Status:
User: \
Process Name:
Signature ID: Enumeration matching severity.
Signature Version:
Engine Version:
Fidelity Label:
Target File Name: Name of the file.
Event ID: 1116
Symbolic name:MALWAREPROTECTION_STATE_MALWARE_DETECTED
Message:The antimalware platform detected malware or other potentially unwanted software.
Description:Windows Defender Antivirus has detected malware or other potentially unwanted software.
For more information please see the following:
Name:
ID:
Severity: , for example:
  • Low
  • Moderate
  • High
  • Severe
Category: , for example, any threat or malware type.
Path:
Detection Origin: , for example:
  • Unknown
  • Local computer
  • Network share
  • Internet
  • Incoming traffic
  • Outgoing traffic
Detection Type: , for example:
  • Heuristics
  • Generic
  • Concrete
  • Dynamic signature
Detection Source: for example:
  • User: user initiated
  • System: system initiated
  • Real-time: real-time component initiated
  • IOAV: IE Downloads and Outlook Express Attachments initiated
  • NIS: Network inspection system
  • IEPROTECT: IE - IExtensionValidation; this protects against malicious webpage controls
  • Early Launch Antimalware (ELAM). This includes malware detected by the boot sequence
  • Remote attestation
Antimalware Scan Interface (AMSI). Primarily used to protect scripts (PS, VBS), though it can be invoked by third parties as well. UAC
User: \
Process Name:
Signature Version:
Engine Version:
User action:No action is required. Windows Defender Antivirus can suspend and take routine action on this threat. If you want to remove the threat manually, in the Windows Defender Antivirus interface, click Clean Computer.
Event ID: 1117
Symbolic name:MALWAREPROTECTION_STATE_MALWARE_ACTION_TAKEN
Message:The antimalware platform performed an action to protect your system from malware or other potentially unwanted software.
Description:Windows Defender Antivirus has taken action to protect this machine from malware or other potentially unwanted software.
For more information please see the following:
Name:
ID:
Severity: , for example:
  • Low
  • Moderate
  • High
  • Severe
Category: , for example, any threat or malware type.
Path:
Detection Origin: , for example:
  • Unknown
  • Local computer
  • Network share
  • Internet
  • Incoming traffic
  • Outgoing traffic
Detection Type: , for example:
  • Heuristics
  • Generic
  • Concrete
  • Dynamic signature
Detection Source: for example:
  • User: user initiated
  • System: system initiated
  • Real-time: real-time component initiated
  • IOAV: IE Downloads and Outlook Express Attachments initiated
  • NIS: Network inspection system
  • IEPROTECT: IE - IExtensionValidation; this protects against malicious webpage controls
  • Early Launch Antimalware (ELAM). This includes malware detected by the boot sequence
  • Remote attestation
Antimalware Scan Interface (AMSI). Primarily used to protect scripts (PS, VBS), though it can be invoked by third parties as well. UAC
User: \
Process Name:
Action: , for example:
  • Clean: The resource was cleaned
  • Quarantine: The resource was quarantined
  • Remove: The resource was deleted
  • Allow: The resource was allowed to execute/exist
  • User defined: User defined action which is normally one from this list of actions that the user has specified
  • No action: No action
  • Block: The resource was blocked from executing
Action Status:
Error Code: Result code associated with threat status. Standard HRESULT values.
Error Description: Description of the error.
Signature Version:
Engine Version:
NOTE: Whenever Windows Defender Antivirus, Microsoft Security Essentials, Malicious Software Removal Tool, or System Center Endpoint Protection detects a malware, it will restore the following system settings and services which the malware might have changed:
  • Default Internet Explorer or Microsoft Edge setting
  • User Access Control settings
  • Chrome settings
  • Boot Control Data
  • Regedit and Task Manager registry settings
  • Windows Update, Background Intelligent Transfer Service, and Remote Procedure Call service
  • Windows Operating System files
The above context applies to the following client and server versions:
Operating systemOperating system version
Client Operating SystemWindows Vista (Service Pack 1, or Service Pack 2), Windows 7 and later
Server Operating SystemWindows Server 2008, Windows Server 2008 R2, Windows Server 2012, and Windows Server 2016
User action:No action is necessary. Windows Defender Antivirus removed or quarantined a threat.
Event ID: 1118
Symbolic name:MALWAREPROTECTION_STATE_MALWARE_ACTION_FAILED
Message:The antimalware platform attempted to perform an action to protect your system from malware or other potentially unwanted software, but the action failed.
Description:Windows Defender Antivirus has encountered a non-critical error when taking action on malware or other potentially unwanted software.
For more information please see the following:
Name:
ID:
Severity: , for example:
  • Low
  • Moderate
  • High
  • Severe
Category: , for example, any threat or malware type.
Path:
Detection Origin: , for example:
  • Unknown
  • Local computer
  • Network share
  • Internet
  • Incoming traffic
  • Outgoing traffic
Detection Type: , for example:
  • Heuristics
  • Generic
  • Concrete
  • Dynamic signature
Detection Source: for example:
  • User: user initiated
  • System: system initiated
  • Real-time: real-time component initiated
  • IOAV: IE Downloads and Outlook Express Attachments initiated
  • NIS: Network inspection system
  • IEPROTECT: IE - IExtensionValidation; this protects against malicious webpage controls
  • Early Launch Antimalware (ELAM). This includes malware detected by the boot sequence
  • Remote attestation
Antimalware Scan Interface (AMSI). Primarily used to protect scripts (PS, VBS), though it can be invoked by third parties as well. UAC
User: \
Process Name:
Action: , for example:
  • Clean: The resource was cleaned
  • Quarantine: The resource was quarantined
  • Remove: The resource was deleted
  • Allow: The resource was allowed to execute/exist
  • User defined: User defined action which is normally one from this list of actions that the user has specified
  • No action: No action
  • Block: The resource was blocked from executing
Action Status:
Error Code: Result code associated with threat status. Standard HRESULT values.
Error Description: Description of the error.
Signature Version:
Engine Version:
User action:No action is necessary. Windows Defender Antivirus failed to complete a task related to the malware remediation. This is not a critical failure.
Event ID: 1119
Symbolic name:MALWAREPROTECTION_STATE_MALWARE_ACTION_CRITICALLY_FAILED
Message:The antimalware platform encountered a critical error when trying to take action on malware or other potentially unwanted software. There are more details in the event message.
Description:Windows Defender Antivirus has encountered a critical error when taking action on malware or other potentially unwanted software.
For more information please see the following:
Name:
ID:
Severity: , for example:
  • Low
  • Moderate
  • High
  • Severe
Category: , for example, any threat or malware type.
Path:
Detection Origin: , for example:
  • Unknown
  • Local computer
  • Network share
  • Internet
  • Incoming traffic
  • Outgoing traffic
Detection Type: , for example:
  • Heuristics
  • Generic
  • Concrete
  • Dynamic signature
Detection Source: for example:
  • User: user initiated
  • System: system initiated
  • Real-time: real-time component initiated
  • IOAV: IE Downloads and Outlook Express Attachments initiated
  • NIS: Network inspection system
  • IEPROTECT: IE - IExtensionValidation; this protects against malicious webpage controls
  • Early Launch Antimalware (ELAM). This includes malware detected by the boot sequence
  • Remote attestation
Antimalware Scan Interface (AMSI). Primarily used to protect scripts (PS, VBS), though it can be invoked by third parties as well. UAC
User: \
Process Name:
Action: , for example:
  • Clean: The resource was cleaned
  • Quarantine: The resource was quarantined
  • Remove: The resource was deleted
  • Allow: The resource was allowed to execute/exist
  • User defined: User defined action which is normally one from this list of actions that the user has specified
  • No action: No action
  • Block: The resource was blocked from executing
Action Status:
Error Code: Result code associated with threat status. Standard HRESULT values.
Error Description: Description of the error.
Signature Version:
Engine Version:
User action:The Windows Defender Antivirus client encountered this error due to critical issues. The endpoint might not be protected. Review the error description then follow the relevant User action steps below.
ActionUser action
RemoveUpdate the definitions then verify that the removal was successful.
CleanUpdate the definitions then verify that the remediation was successful.
QuarantineUpdate the definitions and verify that the user has permission to access the necessary resources.
AllowVerify that the user has permission to access the necessary resources.
If this event persists:
  1. Run the scan again.
  2. If it fails in the same way, go to the Microsoft Support site, enter the error number in the Search box to look for the error code.
  3. Contact Microsoft Technical Support.
Event ID: 1120
Symbolic name:MALWAREPROTECTION_THREAT_HASH
Message:Windows Defender Antivirus has deduced the hashes for a threat resource.
Description:Windows Defender Antivirus client is up and running in a healthy state.
Current Platform Version:
Threat Resource Path:
Hashes:
Note This event will only be logged if the following policy is set: ThreatFileHashLogging unsigned.
Event ID: 1150
Symbolic name:MALWAREPROTECTION_SERVICE_HEALTHY
Message:If your antimalware platform reports status to a monitoring platform, this event indicates that the antimalware platform is running and in a healthy state.
Description:Windows Defender Antivirus client is up and running in a healthy state.
Platform Version:
Signature Version:
Engine Version:
User action:No action is necessary. The Windows Defender Antivirus client is in a healthy state. This event is reported on an hourly basis.
Event ID: 1151
Symbolic name:MALWAREPROTECTION_SERVICE_HEALTH_REPORT
Message:Endpoint Protection client health report (time in UTC)
Description:Antivirus client health report.
Platform Version:
Engine Version:
Network Realtime Inspection engine version:
Antivirus signature version:
Antispyware signature version:
Network Realtime Inspection signature version:
RTP state: (Enabled or Disabled)
OA state: (Enabled or Disabled)
IOAV state: (Enabled or Disabled)
BM state: (Enabled or Disabled)
Antivirus signature age: (in days)
Antispyware signature age: (in days)
Last quick scan age: (in days)
Last full scan age: (in days)
Antivirus signature creation time: ?
Antispyware signature creation time: ?
Last quick scan start time: ?
Last quick scan end time: ?
Last quick scan source: (0 = scan didn't run, 1 = user initiated, 2 = system initiated)
Last full scan start time: ?
Last full scan end time: ?
Last full scan source: (0 = scan didn't run, 1 = user initiated, 2 = system initiated)
Product status: For internal troubleshooting
Event ID: 2000
Symbolic name:MALWAREPROTECTION_SIGNATURE_UPDATED
Message:The antimalware definitions updated successfully.
Description:Antivirus signature version has been updated.
Current Signature Version:
Previous Signature Version:
Signature Type: , for example:
  • Antivirus
  • Antispyware
  • Antimalware
  • Network Inspection System
Update Type: , either Full or Delta.
User: \
Current Engine Version:
Previous Engine Version:
User action:No action is necessary. The Windows Defender Antivirus client is in a healthy state. This event is reported when signatures are successfully updated.
Event ID: 2001
Symbolic name:MALWAREPROTECTION_SIGNATURE_UPDATE_FAILED
Message:The antimalware definition update failed.
Description:Windows Defender Antivirus has encountered an error trying to update signatures.
New Signature Version:
Previous Signature Version:
Update Source: , for example:
  • Signature update folder
  • Internal definition update server
  • Microsoft Update Server
  • File share
  • Microsoft Malware Protection Center (MMPC)
Update Stage: , for example:
  • Search
  • Download
  • Install
Source Path: File share name for Universal Naming Convention (UNC), server name for Windows Server Update Services (WSUS)/Microsoft Update/ADL.
Signature Type: , for example:
  • Antivirus
  • Antispyware
  • Antimalware
  • Network Inspection System
Update Type: , either Full or Delta.
User: \
Current Engine Version:
Previous Engine Version:
Error Code: Result code associated with threat status. Standard HRESULT values.
Error Description: Description of the error.
User action:This error occurs when there is a problem updating definitions. To troubleshoot this event:
  1. Update definitions and force a rescan directly on the endpoint.
  2. Review the entries in the %Windir%\WindowsUpdate.log file for more information about this error.
  3. Contact Microsoft Technical Support.
Event ID: 2002
Symbolic name:MALWAREPROTECTION_ENGINE_UPDATED
Message:The antimalware engine updated successfully.
Description:Windows Defender Antivirus engine version has been updated.
Current Engine Version:
Previous Engine Version:
Engine Type: , either antimalware engine or Network Inspection System engine.
User: \
User action:No action is necessary. The Windows Defender Antivirus client is in a healthy state. This event is reported when the antimalware engine is successfully updated.
Event ID: 2003
Symbolic name:MALWAREPROTECTION_ENGINE_UPDATE_FAILED
Message:The antimalware engine update failed.
Description:Windows Defender Antivirus has encountered an error trying to update the engine.
New Engine Version:
Previous Engine Version:
Engine Type: , either antimalware engine or Network Inspection System engine.
User: \
Error Code: Result code associated with threat status. Standard HRESULT values.
Error Description: Description of the error.
User action:The Windows Defender Antivirus client update failed. This event occurs when the client fails to update itself. This event is usually due to an interruption in network connectivity during an update. To troubleshoot this event:
  1. Update definitions and force a rescan directly on the endpoint.
  2. Contact Microsoft Technical Support.
Event ID: 2004
Symbolic name:MALWAREPROTECTION_SIGNATURE_REVERSION
Message:There was a problem loading antimalware definitions. The antimalware engine will attempt to load the last-known good set of definitions.
Description:Windows Defender Antivirus has encountered an error trying to load signatures and will attempt reverting back to a known-good set of signatures.
Signatures Attempted:
Error Code: Result code associated with threat status. Standard HRESULT values.
Error Description: Description of the error.
Signature Version:
Engine Version:
User action:The Windows Defender Antivirus client attempted to download and install the latest definitions file and failed. This error can occur when the client encounters an error while trying to load the definitions, or if the file is corrupt. Windows Defender Antivirus will attempt to revert back to a known-good set of definitions. To troubleshoot this event:
  1. Restart the computer and try again.
  2. Download the latest definitions from the Microsoft Security Intelligence site. Note: The size of the definitions file downloaded from the site can exceed 60 MB and should not be used as a long-term solution for updating definitions.
  3. Contact Microsoft Technical Support.
Event ID: 2005
Symbolic name:MALWAREPROTECTION_ENGINE_UPDATE_PLATFORMOUTOFDATE
Message:The antimalware engine failed to load because the antimalware platform is out of date. The antimalware platform will load the last-known good antimalware engine and attempt to update.
Description:Windows Defender Antivirus could not load antimalware engine because current platform version is not supported. Windows Defender Antivirus will revert back to the last known-good engine and a platform update will be attempted.
Current Platform Version:
Event ID: 2006
Symbolic name:MALWAREPROTECTION_PLATFORM_UPDATE_FAILED
Message:The platform update failed.
Description:Windows Defender Antivirus has encountered an error trying to update the platform.
Current Platform Version:
Error Code: Result code associated with threat status. Standard HRESULT values.
Error Description: Description of the error.
Event ID: 2007
Symbolic name:MALWAREPROTECTION_PLATFORM_ALMOSTOUTOFDATE
Message:The platform will soon be out of date. Download the latest platform to maintain up-to-date protection.
Description:Windows Defender Antivirus will soon require a newer platform version to support future versions of the antimalware engine. Download the latest Windows Defender Antivirus platform to maintain the best level of protection available.
Current Platform Version:
Event ID: 2010
Symbolic name:MALWAREPROTECTION_SIGNATURE_FASTPATH_UPDATED
Message:The antimalware engine used the Dynamic Signature Service to get additional definitions.
Description:Windows Defender Antivirus used Dynamic Signature Service to retrieve additional signatures to help protect your machine.
Current Signature Version:
Signature Type: , for example:
  • Antivirus
  • Antispyware
  • Antimalware
  • Network Inspection System
Current Engine Version:
Dynamic Signature Type: , for example:
  • Version
  • Timestamp
  • No limit
  • Duration
Persistence Path:
Dynamic Signature Version:
Dynamic Signature Compilation Timestamp:
Persistence Limit Type: , for example:
  • VDM version
  • Timestamp
  • No limit
Persistence Limit: Persistence limit of the fastpath signature.
Event ID: 2011
Symbolic name:MALWAREPROTECTION_SIGNATURE_FASTPATH_DELETED
Message:The Dynamic Signature Service deleted the out-of-date dynamic definitions.
Description:Windows Defender Antivirus used Dynamic Signature Service to discard obsolete signatures.
Current Signature Version:
Signature Type: , for example:
  • Antivirus
  • Antispyware
  • Antimalware
  • Network Inspection System
Current Engine Version:
Dynamic Signature Type: , for example:
  • Version
  • Timestamp
  • No limit
  • Duration
Persistence Path:
Dynamic Signature Version:
Dynamic Signature Compilation Timestamp:
Removal Reason:
Persistence Limit Type: , for example:
  • VDM version
  • Timestamp
  • No limit
Persistence Limit: Persistence limit of the fastpath signature.
User action:No action is necessary. The Windows Defender Antivirus client is in a healthy state. This event is reported when the Dynamic Signature Service successfully deletes out-of-date dynamic definitions.
Event ID: 2012
Symbolic name:MALWAREPROTECTION_SIGNATURE_FASTPATH_UPDATE_FAILED
Message:The antimalware engine encountered an error when trying to use the Dynamic Signature Service.
Description:Windows Defender Antivirus has encountered an error trying to use Dynamic Signature Service.
Current Signature Version:
Signature Type: , for example:
  • Antivirus
  • Antispyware
  • Antimalware
  • Network Inspection System
Current Engine Version:
Error Code: Result code associated with threat status. Standard HRESULT values.
Error Description: Description of the error.
Dynamic Signature Type: , for example:
  • Version
  • Timestamp
  • No limit
  • Duration
Persistence Path:
Dynamic Signature Version:
Dynamic Signature Compilation Timestamp:
Persistence Limit Type: , for example:
  • VDM version
  • Timestamp
  • No limit
Persistence Limit: Persistence limit of the fastpath signature.
User action:Check your Internet connectivity settings.
Event ID: 2013
Symbolic name:MALWAREPROTECTION_SIGNATURE_FASTPATH_DELETED_ALL
Message:The Dynamic Signature Service deleted all dynamic definitions.
Description:Windows Defender Antivirus discarded all Dynamic Signature Service signatures.
Current Signature Version:
Event ID: 2020
Symbolic name:MALWAREPROTECTION_CLOUD_CLEAN_RESTORE_FILE_DOWNLOADED
Message:The antimalware engine downloaded a clean file.
Description:Windows Defender Antivirus downloaded a clean file.
Filename: Name of the file.
Current Signature Version:
Current Engine Version:
Event ID: 2021
Symbolic name:MALWAREPROTECTION_CLOUD_CLEAN_RESTORE_FILE_DOWNLOAD_FAILED
Message:The antimalware engine failed to download a clean file.
Description:Windows Defender Antivirus has encountered an error trying to download a clean file.
Filename: Name of the file.
Current Signature Version:
Current Engine Version:
Error Code: Result code associated with threat status. Standard HRESULT values.
Error Description: Description of the error.
User action:Check your Internet connectivity settings. The Windows Defender Antivirus client encountered an error when using the Dynamic Signature Service to download the latest definitions to a specific threat. This error is likely caused by a network connectivity issue.
Event ID: 2030
Symbolic name:MALWAREPROTECTION_OFFLINE_SCAN_INSTALLED
Message:The antimalware engine was downloaded and is configured to run offline on the next system restart.
Description:Windows Defender Antivirus downloaded and configured offline antivirus to run on the next reboot.
Event ID: 2031
Symbolic name:MALWAREPROTECTION_OFFLINE_SCAN_INSTALL_FAILED
Message:The antimalware engine was unable to download and configure an offline scan.
Description:Windows Defender Antivirus has encountered an error trying to download and configure offline antivirus.
Error Code: Result code associated with threat status. Standard HRESULT values.
Error Description: Description of the error.
Event ID: 2040
Symbolic name:MALWAREPROTECTION_OS_EXPIRING
Message:Antimalware support for this operating system version will soon end.
Description:The support for your operating system will expire shortly. Running Windows Defender Antivirus on an out of support operating system is not an adequate solution to protect against threats.
Event ID: 2041
Symbolic name:MALWAREPROTECTION_OS_EOL
Message:Antimalware support for this operating system has ended. You must upgrade the operating system for continued support.
Description:The support for your operating system has expired. Running Windows Defender Antivirus on an out of support operating system is not an adequate solution to protect against threats.
Event ID: 2042
Symbolic name:MALWAREPROTECTION_PROTECTION_EOL
Message:The antimalware engine no longer supports this operating system, and is no longer protecting your system from malware.
Description:The support for your operating system has expired. Windows Defender Antivirus is no longer supported on your operating system, has stopped functioning, and is not protecting against malware threats.
Event ID: 3002
Symbolic name:MALWAREPROTECTION_RTP_FEATURE_FAILURE
Message:Real-time protection encountered an error and failed.
Description:Windows Defender Antivirus Real-Time Protection feature has encountered an error and failed.
Feature: , for example:
  • On Access
  • Internet Explorer downloads and Microsoft Outlook Express attachments
  • Behavior monitoring
  • Network Inspection System
Error Code: Result code associated with threat status. Standard HRESULT values.
Error Description: Description of the error.
Reason: The reason Windows Defender Antivirus real-time protection has restarted a feature.
User action:You should restart the system then run a full scan because it's possible the system was not protected for some time. The Windows Defender Antivirus client's real-time protection feature encountered an error because one of the services failed to start. If it is followed by a 3007 event ID, the failure was temporary and the antimalware client recovered from the failure.
Event ID: 3007
Symbolic name:MALWAREPROTECTION_RTP_FEATURE_RECOVERED
Message:Real-time protection recovered from a failure. We recommend running a full system scan when you see this error.
Description:Windows Defender Antivirus Real-time Protection has restarted a feature. It is recommended that you run a full system scan to detect any items that may have been missed while this agent was down.
Feature: , for example:
  • On Access
  • IE downloads and Outlook Express attachments
  • Behavior monitoring
  • Network Inspection System
Reason: The reason Windows Defender Antivirus real-time protection has restarted a feature.
User action:The real-time protection feature has restarted. If this event happens again, contact Microsoft Technical Support.
Event ID: 5000
Symbolic name:MALWAREPROTECTION_RTP_ENABLED
Message:Real-time protection is enabled.
Description:Windows Defender Antivirus real-time protection scanning for malware and other potentially unwanted software was enabled.
Event ID: 5001
Symbolic name:MALWAREPROTECTION_RTP_DISABLED
Message:Real-time protection is disabled.
Description:Windows Defender Antivirus real-time protection scanning for malware and other potentially unwanted software was disabled.
Event ID: 5004
Symbolic name:MALWAREPROTECTION_RTP_FEATURE_CONFIGURED
Message:The real-time protection configuration changed.
Description:Windows Defender Antivirus real-time protection feature configuration has changed.
Feature: , for example:
  • On Access
  • IE downloads and Outlook Express attachments
  • Behavior monitoring
  • Network Inspection System
Configuration:
Event ID: 5007
Symbolic name:MALWAREPROTECTION_CONFIG_CHANGED
Message:The antimalware platform configuration changed.
Description:Windows Defender Antivirus configuration has changed. If this is an unexpected event you should review the settings as this may be the result of malware.
Old value: Old antivirus configuration value.
New value: New antivirus configuration value.
Event ID: 5008
Symbolic name:MALWAREPROTECTION_ENGINE_FAILURE
Message:The antimalware engine encountered an error and failed.
Description:Windows Defender Antivirus engine has been terminated due to an unexpected error.
Failure Type: , for example: Crash or Hang
Exception Code:
Resource:
User action:To troubleshoot this event:
  1. Try to restart the service.
    • For antimalware, antivirus and spyware, at an elevated command prompt, type net stop msmpsvc, and then type net start msmpsvc to restart the antimalware engine.
    • For the Network Inspection System, at an elevated command prompt, type net start nissrv, and then type net start nissrv to restart the Network Inspection Systemengine by using the NiSSRV.exe file.
  2. If it fails in the same way, look up the error code by accessing the Microsoft Support Siteand entering the error number in the Search box, and contact Microsoft Technical Support.
User action:The Windows Defender Antivirus client engine stopped due to an unexpected error. To troubleshoot this event:
  1. Run the scan again.
  2. If it fails in the same way, go to the Microsoft Support site, enter the error number in the Search box to look for the error code.
  3. Contact Microsoft Technical Support.
Event ID: 5009
Symbolic name:MALWAREPROTECTION_ANTISPYWARE_ENABLED
Message:Scanning for malware and other potentially unwanted software is enabled.
Description:Windows Defender Antivirus scanning for malware and other potentially unwanted software has been enabled.
Event ID: 5010
Symbolic name:MALWAREPROTECTION_ANTISPYWARE_DISABLED
Message:Scanning for malware and other potentially unwanted software is disabled.
Description:Windows Defender Antivirus scanning for malware and other potentially unwanted software is disabled.
Event ID: 5011
Symbolic name:MALWAREPROTECTION_ANTIVIRUS_ENABLED
Message:Scanning for viruses is enabled.
Description:Windows Defender Antivirus scanning for viruses has been enabled.
Event ID: 5012
Symbolic name:MALWAREPROTECTION_ANTIVIRUS_DISABLED
Message:Scanning for viruses is disabled.
Description:Windows Defender Antivirus scanning for viruses is disabled.
Event ID: 5100
Symbolic name:MALWAREPROTECTION_EXPIRATION_WARNING_STATE
Message:The antimalware platform will expire soon.
Description:Windows Defender Antivirus has entered a grace period and will soon expire. After expiration, this program will disable protection against viruses, spyware, and other potentially unwanted software.
Expiration Reason: The reason Windows Defender Antivirus will expire.
Expiration Date: The date Windows Defender Antivirus will expire.
Event ID: 5101
Symbolic name:MALWAREPROTECTION_DISABLED_EXPIRED_STATE
Message:The antimalware platform is expired.
Description:Windows Defender Antivirus grace period has expired. Protection against viruses, spyware, and other potentially unwanted software is disabled.
Expiration Reason:
Expiration Date:
Error Code: Result code associated with threat status. Standard HRESULT values.
Error Description: Description of the error.

Windows Defender Antivirus client error codes

If Windows Defender Antivirus experiences any issues it will usually give you an error code to help you troubleshoot the issue. Most often an error means there was a problem installing an update. This section provides the following information about Windows Defender Antivirus client errors.
  • The error code
  • The possible reason for the error
  • Advice on what to do now
Use the information in these tables to help troubleshoot Windows Defender Antivirus error codes.
Error code: 0x80508007
MessageERR_MP_NO_MEMORY
Possible reasonThis error indicates that you might have run out of memory.
Resolution
  1. Check the available memory on your device.
  2. Close any unused applications that are running to free up memory on your device.
  3. Restart the device and run the scan again.
Error code: 0x8050800C
MessageERR_MP_BAD_INPUT_DATA
Possible reasonThis error indicates that there might be a problem with your security product.
Resolution
  1. Update the definitions. Either:
    1. Click the Update definitions button on the Update tab in Windows Defender Antivirus. Update definitions in Windows Defender AntivirusOr,
    2. Download the latest definitions from the Microsoft Security Intelligence site. Note: The size of the definitions file downloaded from the site can exceed 60 MB and should not be used as a long-term solution for updating definitions.
  2. Run a full scan.
  3. Restart the device and try again.
Error code: 0x80508020
MessageERR_MP_BAD_CONFIGURATION
Possible reasonThis error indicates that there might be an engine configuration error; commonly, this is related to input data that does not allow the engine to function properly.
Error code: 0x805080211
MessageERR_MP_QUARANTINE_FAILED
Possible reasonThis error indicates that Windows Defender Antivirus failed to quarantine a threat.
Error code: 0x80508022
MessageERR_MP_REBOOT_REQUIRED
Possible reasonThis error indicates that a reboot is required to complete threat removal.
0x80508023
MessageERR_MP_THREAT_NOT_FOUND
Possible reasonThis error indicates that the threat might no longer be present on the media, or malware might be stopping you from scanning your device.
ResolutionRun the Microsoft Safety Scanner then update your security software and try again.
Error code: 0x80508024
MessageERR_MP_FULL_SCAN_REQUIRED
Possible reasonThis error indicates that a full system scan might be required.
ResolutionRun a full system scan.
Error code: 0x80508025
MessageERR_MP_MANUAL_STEPS_REQUIRED
Possible reasonThis error indicates that manual steps are required to complete threat removal.
ResolutionFollow the manual remediation steps outlined in the Microsoft Malware Protection Encyclopedia. You can find a threat-specific link in the event history.
Error code: 0x80508026
MessageERR_MP_REMOVE_NOT_SUPPORTED
Possible reasonThis error indicates that removal inside the container type might not be not supported.
ResolutionWindows Defender Antivirus is not able to remediate threats detected inside the archive. Consider manually removing the detected resources.
Error code: 0x80508027
MessageERR_MP_REMOVE_LOW_MEDIUM_DISABLED
Possible reasonThis error indicates that removal of low and medium threats might be disabled.
ResolutionCheck the detected threats and resolve them as required.
Error code: 0x80508029
MessageERROR_MP_RESCAN_REQUIRED
Possible reasonThis error indicates a rescan of the threat is required.
ResolutionRun a full system scan.
Error code: 0x80508030
MessageERROR_MP_CALLISTO_REQUIRED
Possible reasonThis error indicates that an offline scan is required.
ResolutionRun offline Windows Defender Antivirus. You can read about how to do this in the offline Windows Defender Antivirus article.
Error code: 0x80508031
MessageERROR_MP_PLATFORM_OUTDATED
Possible reasonThis error indicates that Windows Defender Antivirus does not support the current version of the platform and requires a new version of the platform.
ResolutionYou can only use Windows Defender Antivirus in Windows 10. For Windows 8, Windows 7 and Windows Vista, you can use System Center Endpoint Protection.
The following error codes are used during internal testing of Windows Defender Antivirus.
If you see these errors, you can try to update definitions and force a rescan directly on the endpoint.
Internal error codes
Error codeMessage displayedPossible reason for error and resolution
0x80501004ERROR_MP_NO_INTERNET_CONNCheck your Internet connection, then run the scan again.
0x80501000ERROR_MP_UI_CONSOLIDATION_BASEThis is an internal error. The cause is not clearly defined.
0x80501001ERROR_MP_ACTIONS_FAILED
0x80501002ERROR_MP_NOENGINE
0x80501003ERROR_MP_ACTIVE_THREATS
0x805011011MP_ERROR_CODE_LUA_CANCELLED
0x80501101ERROR_LUA_CANCELLATION
0x80501102MP_ERROR_CODE_ALREADY_SHUTDOWN
0x80501103MP_ERROR_CODE_RDEVICE_S_ASYNC_CALL_PENDING
0x80501104MP_ERROR_CODE_CANCELLED
0x80501105MP_ERROR_CODE_NO_TARGETOS
0x80501106MP_ERROR_CODE_BAD_REGEXP
0x80501107MP_ERROR_TEST_INDUCED_ERROR
0x80501108MP_ERROR_SIG_BACKUP_DISABLED
0x80508001ERR_MP_BAD_INIT_MODULES
0x80508002ERR_MP_BAD_DATABASE
0x80508004ERR_MP_BAD_UFS
0x8050800CERR_MP_BAD_INPUT_DATA
0x8050800DERR_MP_BAD_GLOBAL_STORAGE
0x8050800EERR_MP_OBSOLETE
0x8050800FERR_MP_NOT_SUPPORTED
0x8050800F 0x80508010ERR_MP_NO_MORE_ITEMS
0x80508011ERR_MP_DUPLICATE_SCANID
0x80508012ERR_MP_BAD_SCANID
0x80508013ERR_MP_BAD_USERDB_VERSION
0x80508014ERR_MP_RESTORE_FAILED
0x80508016ERR_MP_BAD_ACTION
0x80508019ERR_MP_NOT_FOUND
0x80509001ERR_RELO_BAD_EHANDLE
0x80509003ERR_RELO_KERNEL_NOT_LOADED
0x8050A001ERR_MP_BADDB_OPEN
0x8050A002ERR_MP_BADDB_HEADER
0x8050A003ERR_MP_BADDB_OLDENGINE
0x8050A004ERR_MP_BADDB_CONTENT
0x8050A005ERR_MP_BADDB_NOTSIGNED
0x8050801ERR_MP_REMOVE_FAILEDThis is an internal error. It might be triggered when malware removal is not successful.
0x80508018ERR_MP_SCAN_ABORTEDThis is an internal error. It might have triggered when a scan fails to complete.

Comments

  1. Review Event Logs And Error Codes To Troubleshoot Issues With Windows Defender Antivirus Windos 10 >>>>> Download Now

    >>>>> Download Full

    Review Event Logs And Error Codes To Troubleshoot Issues With Windows Defender Antivirus Windos 10 >>>>> Download LINK

    >>>>> Download Now

    Review Event Logs And Error Codes To Troubleshoot Issues With Windows Defender Antivirus Windos 10 >>>>> Download Full

    >>>>> Download LINK mI

    ReplyDelete

Post a Comment

Popular posts from this blog

Configure Block At First Sight Windows Defender Antivirus _Enable Block Windows 10

Applies to: Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP) Block at first sight is a feature of next gen protection that provides a way to detect and block new malware within seconds. It is enabled by default when certain pre-requisite settings are also enabled. In most cases, these pre-requisite settings are also enabled by default, so the feature is running without any intervention. You can  specify how long the file should be prevented from running  while the cloud-based protection service analyzes the file. You can also  customize the message displayed on users' desktops  when a file is blocked. You can change the company name, contact information, and message URL.   Tip You can also visit the Microsoft Defender ATP demo website at  demo.wd.microsoft.com  to confirm the features are working and see how they work. How it works When Windows Defender Antivirus encounters a suspicious but undetected file, it queries our

How To Fix KMPlayer Stopped Or Not Working Solved KM Player 2019