MSE; Does Anyone Still Use It?

Discussion in 'other anti-virus software' started by Daveski17, Aug 28, 2015.

  1. Martin_C

    Martin_C Registered Member

    Joined:
    Dec 4, 2014
    Posts:
    525
    Windows 10 and Windows Defender in Windows 10 are with the entire context awareness and its OS-wide monitoring of actions performed by every piece of code, script, executable and whatever, way beyond the old fashioned "click, blink and stare"-testing that are feed to the masses currently as pure propaganda.

    Sure, those "click, blink and stare"-testers will see the hammer drop much faster across system, no matter what entry point they receive at.

    They will like that.

    And bottom line - this is what will benefit both enterprise and home users.

    But the beauty is underneath.
    That the OS itself will keep track of how was this piece of code received, where from and then scan it repeatedly at entry point, at run time, as it decrypts and when deobfuscated in memory and on top of that keep a record of its actions.
    Does it try to obtain privileges, change settings, control anything else or alter it and so forth and so forth.

    You can't fake that. If your code want to perform an action - well, then it has to do it.

    This will in the end paint the big picture and mark that piece of code malicious.

    And the even bigger beauty are, that since Windows 10 are now delivered as a service, then Microsoft will tighten this even more each time a black hat finds a clever loophole.

    I'm sure you have already noticed this, as each builds rolls out.
     
  2. Martin_C

    Martin_C Registered Member

    Joined:
    Dec 4, 2014
    Posts:
    525
  3. haakon

    haakon Guest

    I'm of the opinion that all this Windows10/Defender horn blowing is largely riding the coat tails of the media focus about the newest and latest and greatest and (mostly) free Windows.

    In checking About in MSE and Defender running on x64 7, 8.1 & 10...
    Antimalware Engine v1.1.12002
    Network Inspection System Engine v2.1.11804.0
    ...on all three.

    The protections offered by MSE/Defender span all three Windows equally. I stand to be corrected on that, but that's how I see it.

    BTW, as listed About, the Network Inspection System gets its own definitions which, for some reason, MS chose not to display along with the virus and spyware def versions in the Update pane.
     
  4. ArchiveX

    ArchiveX Registered Member

    Joined:
    Apr 7, 2014
    Posts:
    1,501
    Location:
    .
  5. Daveski17

    Daveski17 Registered Member

    Joined:
    Nov 11, 2008
    Posts:
    10,239
    Location:
    Lloegyr
    'To be honest, Windows Defender only gives baseline protection, which means, it is only good enough for users for regular day-to-day surfing.
    For those who mainly use social networks and may download the occasional file here and there, Windows Defender should be just fine.' ~ op cit

    This was exactly my point about MSE though, it is essentially quite adequate for most average users. Anything else is really just FUD.

    'If you download a lot of torrent related files from the web, then we doubt Windows Defender would provide enough protection.' ~ op cit

    I don't utilise a torrent client or download a huge amount so I believe that a good basic AV (such as MSE), and perhaps additional security layers, would suffice and indeed has done for me for a considerable time. My decision to go with a customised (stripped down) version of Avast! is more to do with some of MSE's performance on resources (although they aren't a real problem), it's scanning speed and need to be regularly manually updated.
     
  6. Martin_C

    Martin_C Registered Member

    Joined:
    Dec 4, 2014
    Posts:
    525
    You are judging the product by the wrong parameters.

    Engine does not behave the same across the different generations of Windows.

    Events, behaviors, actions that are monitored, are increased 20 times in Windows 10 compared with Windows 8.1.

    Windows 10 gathers all this information and presents it to Windows Defender.

    This is the entire OS working to provide all information to make a decision of, if a malicious behavior are seen.

    Not the other way around as usual.

    This is not the old fashioned "file scan at first sight and then let it do whatever it wants if not blacklisted"-approach that everybody has tried.
    It's not your typical HIPS solution that cries about every single action and needs a ever-growing whitelist the size of a national library in order not to completely destroy your OS.
    Neither is it your typical behavior blocker that ignores everything not user initiated, ignores everything with a signature and then draws a blank on the rest and throws a prompt at you, leaving you to flip a coin in the air every time something malicious are perhaps found.

    Microsoft are with Windows 10 monitoring the OS as a whole and feeding it to Windows Defender to add a new layer to spot malicious behavior.
    A piece of code can do a long series of actions where each of them on their own are legit and it can stretch it slowly across hours, days, weeks.
    With Windows 10, all of this is tracked and the combined information can be used to deem it malicious and put a stop to it.

    It doesn't matter if the malicious code does things quick, slow or mixed with other deeds.
    It's the combinations of its actions that will reveal it.

    I must say that in my opinion, Microsoft has done exactly the right thing here and at the same time implemented it extremely well.
    Absolutely no drag, overhead or slowness felt at all, as the OS performs all this in the background.
     
  7. Martin_C

    Martin_C Registered Member

    Joined:
    Dec 4, 2014
    Posts:
    525
    Yes, I noticed that one.

    Actually there where several small articles posted the last couple of days with exactly the same wording as in the link you just posted.
    They are just on different sites and officially by different authors.

    Isn't it funny that such a bunch of practically identically articles suddenly appear all over the place while this thread is active.

    Of course I would never say that they are planted by someone with an economical interest in badmouthing Windows Defender - but I will say that I find the sheer number of almost identical articles and their timing to be ... ahm ... interesting.
     
  8. JRViejo

    JRViejo Super Moderator

    Joined:
    Jul 9, 2008
    Posts:
    97,900
    Location:
    U.S.A.
    Something interesting happened yesterday.

    1. As always, I update MSE first thing in the morning.
    2. I check my business account, and receive an email from an unknown source, with an attachment (BUD7W1UV.doc).
    3. I download it, and MSE does not alert.
    4. I right click the file to scan it with MSE and it informs me that 2 items are clean.
    5. I upload the .doc file to VirusTotal and Jotti. Notice how "Farm Fresh" the file is, with scant detection by big players.
    6. I submit the file sample to Microsoft.
    7. Keep checking all day for a new MSE virus definition, and none is available (maybe because Microsoft is busy issuing KB3092627 to Win7 users?).
    8. Ready to shutdown the PC at night, I update MBAM, and decide to right click the BUD7W1UV.doc file to scan it via MBAM.
    9. Just that right click action triggers MSE to quarantine the file, and reports this Threat.

    I have the feeling that this is their cloud protection at work. Never received a new virus definition until this morning. First time I have seen this action.
     
  9. Martin_C

    Martin_C Registered Member

    Joined:
    Dec 4, 2014
    Posts:
    525
    Yes, that are a cloud response that was triggered when you was about to access the file.
    I see those also. Not the exact same file of course, but similar versions.

    And the great thing is that even though you are on Windows 7, then you also benefit from the massive improvements that have been put into the cloud.

    It's very noticeable in daily use.
     
  10. JRViejo

    JRViejo Super Moderator

    Joined:
    Jul 9, 2008
    Posts:
    97,900
    Location:
    U.S.A.
    Good to know! Thanks.
     
  11. bo elam

    bo elam Registered Member

    Joined:
    Jun 15, 2010
    Posts:
    6,147
    Location:
    Nicaragua
    Nice story, J R. If I was using an AV in my W7, MSE would be the one. It is the antivirus I install in my friends computers who use Sandboxie. I prefer it instead of any other as it works great along SBIE and my friends don't get infected.:)

    Bo
     
  12. JRViejo

    JRViejo Super Moderator

    Joined:
    Jul 9, 2008
    Posts:
    97,900
    Location:
    U.S.A.
    Bo, I have switched my entire family, and friends, to MSE. Last week, my wife was visiting a poetry site, and when clicking over to a poet's own site, received the MSE green prompt that her PC was being cleaned. Three files, residing in Temporary Cache, had been detected, and quarantined; all Trojan downloaders. It was an illuminating experience for her to say the least. :D
     
  13. Minimalist

    Minimalist Registered Member

    Joined:
    Jan 6, 2014
    Posts:
    14,883
    Location:
    Slovenia, EU
    @JRViejo
    What would happen if user opened that DOC file and run macros before it got detected by MSE? Would it get blocked by some behavior blocker part of AV or something similar? Or would system become compromised? Some less savvy computer user would probably open that attachment.
     
  14. bo elam

    bo elam Registered Member

    Joined:
    Jun 15, 2010
    Posts:
    6,147
    Location:
    Nicaragua
    Nothing would happen if the user opens the DOC file in Sandboxie.;)

    Bo
     
  15. Minimalist

    Minimalist Registered Member

    Joined:
    Jan 6, 2014
    Posts:
    14,883
    Location:
    Slovenia, EU
    Yes, true :) Unfortunately, most users don't use SBIE.
     
  16. JRViejo

    JRViejo Super Moderator

    Joined:
    Jul 9, 2008
    Posts:
    97,900
    Location:
    U.S.A.
    Minimalist, because the .doc file was "Farm Fresh" and not detected by most AVs, it wouldn't have matter whether it was MSE or not. Yes, less savvy PC users would have been compromised, no doubt.

    As I stated, MSE didn't pick the download, nor the file being scanned, however, from the start, I knew that the email was not from someone I knew, and that's why I went through all the gyrations to make sure I knew what I was dealing with. My comments were posted mainly to point a feature (cloud protection) that I had never seen MSE do before.
     
  17. JRViejo

    JRViejo Super Moderator

    Joined:
    Jul 9, 2008
    Posts:
    97,900
    Location:
    U.S.A.
    Bo, teaching family members how to use Sandboxie is a different animal. :D A few have been successful, yet most can't sink their heads into it. It's a work in progress. :isay:
     
  18. Minimalist

    Minimalist Registered Member

    Joined:
    Jan 6, 2014
    Posts:
    14,883
    Location:
    Slovenia, EU
    OK, thanks for explaining.
     
  19. wshrugged

    wshrugged Registered Member

    Joined:
    Jun 12, 2009
    Posts:
    266
  20. JRViejo

    JRViejo Super Moderator

    Joined:
    Jul 9, 2008
    Posts:
    97,900
    Location:
    U.S.A.
    Understood, yet MBAM is the only other software I have on that particular PC, and I think that seeing it as part of a VirusTotal scan, was the thing that motivated me to try the scan, without giving it another thought.
     
  21. CoolWebSearch

    CoolWebSearch Registered Member

    Joined:
    Sep 30, 2007
    Posts:
    1,247
    I don't get it, if MSE is so good why it it constantly shown on the bottom when it is tested-the worst place possible?
     
  22. wshrugged

    wshrugged Registered Member

    Joined:
    Jun 12, 2009
    Posts:
    266
    Very good, sir. It's often assumed that MBAM targets all files. Someone'll get bit by that. It's a fine tool for what it does target.
     
  23. JRViejo

    JRViejo Super Moderator

    Joined:
    Jul 9, 2008
    Posts:
    97,900
    Location:
    U.S.A.
    Re: Post.

    CoolWebSearch, I don't think it's stellar, since I have used other AVs in the past that were better, yet on the other hand, is not as bad as others seem to think. I like the improvements so far, and believe Windows 10 "might" make it better. That's my hope.
     
  24. JRViejo

    JRViejo Super Moderator

    Joined:
    Jul 9, 2008
    Posts:
    97,900
    Location:
    U.S.A.
    Agree! :thumb:
     
  25. Krusty

    Krusty Registered Member

    Joined:
    Feb 3, 2012
    Posts:
    10,240
    Location:
    Among the gum trees
    If you check earlier posts in this thread you will see that Microsoft have decided to stop trying to pass tests and instead are concentrating on detecting real malware.
     
    Last edited: Sep 4, 2015
  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.