Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Windows 8 Vulnerable to 15% of the Web’s Common Malware

Romania-based anti-virus firm BitDefender conducted a controlled test on Windows 8, in order to determine how strong the basic defenses were, and attempted to infect the new OS with some of the most common malware on the Web. When all was said and done, Redmond’s latest creation was found to be just as vulnerable to common malware as Windows 7, despite the compensating controls being pitched by the company.

Romania-based anti-virus firm BitDefender conducted a controlled test on Windows 8, in order to determine how strong the basic defenses were, and attempted to infect the new OS with some of the most common malware on the Web. When all was said and done, Redmond’s latest creation was found to be just as vulnerable to common malware as Windows 7, despite the compensating controls being pitched by the company.

“Even if the new operating system boasts a major overhaul in terms of visuals with the introduction of the Advanced UI, Windows 8 with the default antivirus solution activated registers alarming detections rates similar to the one registered by Windows 7,”said Bitdefender Chief Security Researcher Alexandru Balan.

BitdefenderBitDefender tested 385 of the most common malware variants against two systems running Windows 8. The malicious sample set consisted of malware frequently detected in the past six months by the Bitdefender Real-Time Virus Reporting System.

One test system had Windows Defender activated and the other did not. On the system with Windows Defender, 61 different malware variants successfully infected the system. Another sample bypassed Windows Defender but crashed on execution, and another one ran but was blocked by User Account Control, so no payload was delivered.

However, on the system without Windows Defender, the results were worse – which is to be expected really. Yet, one would think it would be somewhat tricky to target Windows 8 given its layered protections that have been touted as security features. Of the 385 samples, 234 ran successfully. Another 138 samples could not be started on the machine on various reasons, six e-threats executed but then crashed, and seven others launched but had their payload was blocked by UAC.

The malware that successfully bypassed Windows Defender was capable of granting backdoor access to the system, intercepting keystrokes, stealing online games credentials, and more.

“As a means of protecting a computer from viruses, data theft and other type of malware, Windows Defender is better than nothing,” said Bitdefender Chief Security Strategist Catalin Cosoi.

“But it’s not a whole lot better. Most of the popular antivirus can do better. The conclusion is clear: Using your PC without a security solution is extremely risky,” Cosoi added.

Advertisement. Scroll to continue reading.
Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

UK cybersecurity agency NCSC announced Richard Horne as its new CEO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.