Windows Defender Is Becoming the Powerful Antivirus That Windows 10 Needs

Discussion in 'other anti-virus software' started by Secondmineboy, Jan 30, 2016.

  1. clocks

    clocks Registered Member

    Joined:
    Aug 25, 2007
    Posts:
    2,789
    So this GPU memory scanning is only for those with Intel CPUs?
     
  2. guest

    guest Guest

    Yes, Intel CPUs:
     
  3. xxJackxx

    xxJackxx Registered Member

    Joined:
    Oct 23, 2008
    Posts:
    8,642
    Location:
    USA
    Yeah but... I wouldn't think an integrated Intel graphics processor would be powerful enough to make a huge difference. Not like a high end NVidia GPU or something similar. Maybe I underestimate them.
     
  4. clocks

    clocks Registered Member

    Joined:
    Aug 25, 2007
    Posts:
    2,789
    I have three PCs, all Ryzen. But I guess the extra cores I have versus most Intel cpus makes GPU scanning less necessary anyway.
     
  5. ronjor

    ronjor Global Moderator

    Joined:
    Jul 21, 2003
    Posts:
    163,838
    Location:
    Texas
  6. Martin_C

    Martin_C Registered Member

    Joined:
    Dec 4, 2014
    Posts:
    525
    Introducing Windows Defender System Guard runtime attestation.
    Much more in blog post : https://cloudblogs.microsoft.com/mi...ws-defender-system-guard-runtime-attestation/
     
  7. guest

    guest Guest

    Add file or folder exclusions to Windows Defender with Defender Injector
    April 22, 2018
    https://www.ghacks.net/2018/04/22/a...s-to-windows-defender-with-defender-injector/
    Defender Injector v1.0: https://www.sordum.org/10636/defender-injector-v1-0/
    defender_injector_rightclick_menu.jpg
     
  8. Buddel

    Buddel Registered Member

    Joined:
    Apr 28, 2015
    Posts:
    1,942
    Interesting tool. Thanks, mood.:thumb:
     
  9. guest

    guest Guest

  10. Rasheed187

    Rasheed187 Registered Member

    Joined:
    Jul 10, 2004
    Posts:
    17,559
    Location:
    The Netherlands
    False positives don't necessarily have to be a deal breaker for me, I rather have this than false negatives. But too much will make you lose faith of course.

    Cool and all, but will other third party security tools also be able to make use of this?
     
  11. shmu26

    shmu26 Registered Member

    Joined:
    Jul 9, 2015
    Posts:
    1,550
    Anyone know if this ASR feature will block process hollowing?
    If I understand right, process hollowing involves the spawning of a child process, which is then suspended prior to the code injection.
     
  12. WildByDesign

    WildByDesign Registered Member

    Joined:
    Sep 24, 2013
    Posts:
    2,587
    Location:
    Toronto, Canada
    This question has got my curiosity. However, unfortunately I do not know that answer. I haven't played around much with ASR rules since it relies on having Windows Defender enabled and I simply refuse to use AV regardless. So in my own testing, I play around more with the Process Mitigations via WDEG to enable on a per-process basis.

    With WDEG (or manually in registry), you can still enabled the Child Process Policy on a per-process basis instead of having to rely on ASR rules and have the same effect. The ASR rule and/or Child Process Policy should block process hollowing since it does effectively block the creation of child processes, however I cannot confirm unless someone has tested this and reported on it. Also, I would think that the Arbitrary Code Guard (ACG) should also be effective in blocking this since it blocks any kind of dynamic code alterations. I'm having a look around Github to see if there are any good tools for testing process hollowing.

    Do you have any reputable tools to use for testing Process Hollowing? Much of what I have found recently have been much older tools and nothing really new.

    EDIT: I would like to test this (http://riscy.business/2017/11/bypassing-modern-process-hollowing-detection/) later on when I have more time since it has code on Github to compile and test. This looks more modern compared to some other tools.

    EDIT2: I just tested the stealth process hollowing tool (above) with MemProtect so far in MemProtect was able to block this stealthy process hollowing technique with both the memory protection and the module protection as well, each on their own. I will have to test WDEG process mitigations later and possibly ASR rules but I hate AV.
     
    Last edited: Apr 25, 2018
  13. EASTER

    EASTER Registered Member

    Joined:
    Jul 28, 2007
    Posts:
    11,126
    Location:
    U.S.A. (South)
    Thanks so many time over @WildByDesign. Appreciate all the thought and effort you put into detailing as much as available to ensure enough security measures are within reach and possibility for users to better prevent an ever evolving landscape of new techniques as well as old one's modified to try to work their way through Windows basic defense grid.
     
  14. Special

    Special Registered Member

    Joined:
    Mar 23, 2016
    Posts:
    454
    Location:
    .
  15. brainrb1

    brainrb1 Registered Member

    Joined:
    Mar 15, 2010
    Posts:
    491
    Does this option not clean up older versions of Wdefender files ?
     

    Attached Files:

  16. shmu26

    shmu26 Registered Member

    Joined:
    Jul 9, 2015
    Posts:
    1,550
    +1
    The detailed answer is much appreciated.
    Sounds like ASR is still pretty much uncharted territory.
     
  17. Special

    Special Registered Member

    Joined:
    Mar 23, 2016
    Posts:
    454
    Location:
    .
    Nope, first thing I've tried was using Disk Cleanup ran as admin, I'm not sure what those few MBs actually are for, but the folders in my picture still remain.
     
  18. guest

    guest Guest

    i believe it cleans the "history" of scans; so if you select it, WD will not remember it has done a scan and ask to do one. Same when you use the option in Ccleaner and others.
     
  19. WildByDesign

    WildByDesign Registered Member

    Joined:
    Sep 24, 2013
    Posts:
    2,587
    Location:
    Toronto, Canada
    You're welcome, my pleasure. That comment from you made my day and I appreciate that. This community at Wilders' had given me so much knowledge in the past (possibly up to 10 years prior to my current account) and so I can't just take information and run. It's time for me to give back now whenever I possibly can. :thumb:
     
  20. Martin_C

    Martin_C Registered Member

    Joined:
    Dec 4, 2014
    Posts:
    525
    OneDrive Files Restore and Windows Defender takes ransomware protection one step further.
    More in blog post here : https://techcommunity.microsoft.com...Windows-Defender-takes-ransomware/ba-p/188001
     
  21. EASTER

    EASTER Registered Member

    Joined:
    Jul 28, 2007
    Posts:
    11,126
    Location:
    U.S.A. (South)
    So although offering some relief of mind or confidence for customer's data, which when once mangled, will/can be assuredly restored, by the same token, couldn't this be interpreted also as an admission that ransomware attacks (successful ones) are still inevitable?

    Given Microsoft's current code that supports these programs and more, and the even with rapid positive advancement of Windows Defender, it's agreed customer's data might be "safer" than before. But I suppose the real proof is in the pudding. Time will tell but anything extra like this has to be considered a plus given their track record to date.
     
  22. Rasheed187

    Rasheed187 Registered Member

    Joined:
    Jul 10, 2004
    Posts:
    17,559
    Location:
    The Netherlands
  23. Sampei Nihira

    Sampei Nihira Registered Member

    Joined:
    Apr 7, 2013
    Posts:
    3,365
    Location:
    Italy
    W.10 Home 1803

    The W.D. Network protection on Chrome work again:

    http://cxoficialnet.com/home/pages/inter/

    http://paypay.com.traversecityart.com/



    https://smartscreentestratings2.net/

    Immagine.jpg
     
  24. Martin_C

    Martin_C Registered Member

    Joined:
    Dec 4, 2014
    Posts:
    525
    You mean, the Windows Defender System Guard runtime attestation ?

    Microsoft stated in the blog, that there will be a API that third-parties can use. As always it will be for those who fulfill the requirements for being granted access.

    That's one side of the story.

    The other side of the story is that consumers, SMBs and enterprises who use Windows Defender AV and Windows Defender ATP, they will benefit from the fact that these new capabilities will be incorporated and actually used, thereby taking security to a whole new level.

    With third-party solutions ? Well, if things goes as usual, then if you ask around in 5 years if they have implemented it - then 99% of third-party vendors will say "whaaaat ?? "
     
  25. Pirate_fin

    Pirate_fin Guest

  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.