Virscan

Silahkan masukkan File yang akan di scan:

1, Kita  dapat menscan beberapa File , namun dibatasi 20 Mb per file
2, VirSCAN supports  CompresanRar/Zip , tetapi tidak boleh lebih dari 20 File
3, VirSCAN dapat menscan file compresan dengan Password ” terinfeksi” atau  “Virus”

Tentang VirSCAN

VirSCAN.org adalah penyedia Layanan Anti Virus  GRATIS , yang memeriksa file upload untuk malware, menggunakan mesin antivirus,yang  ditunjukkan dalam daftar VirSCAN. Pada meng-upload file yang ingin Anda diperiksa, Anda dapat melihat hasil scanning dan betapa berbahaya dan berbahaya / tidak berbahaya untuk komputer Anda  yang terdapat dalam file tersebut.

VirSCAN.org  dapat menggantikan Software antivirus pada komputer Anda. VirSCAN  mampu melindungi komputer Anda dari malware. VirSCAN hanya menscan yang mungkin berisi virus, trojan, backdoors, spyware, dialer. Namun, VirSCAN tidak bertanggung jawab lebih untuk hasil scanan. Bahkan jika semua mesin AV, termasuk untuk VirSCAN gagal untuk mendeteksi setiap jenis malware di file yang Anda upload, itu tidak menjamin mereka menjadi bersih dan aman untuk komputer Anda. Beberapa anti-virus  dapat menentukan file yang  anda upload sebagai malware, tetapi dapat berubah menjadi positif palsu. Karena platform dan versi mesin, laporan pemeriksaan tidak dapat menunjukkan kemampuan sebenarnya dari vendor antivirus. Ada kemungkinan situasi ketika VirSCAN gagal mendeteksi malware nyata, tapi vendor AV, ditunjukkan dalam tes ini mampu menemukan malware, atau sebaliknya, VirSCAN mendeteksi malware, tetapi mesin AV gagal untuk melakukannya. Semua contoh, disebutkan di atas dapat terjadi, sehingga VirSCAN tidak menanggung segala tanggung jawab lebih untuk hasil pemindaian.

Informasi Penscanan
Scanner ↓ Negara Mesin Ver Sig Ver Sig Tanggal Terakhir diperbaharui (WIT)
a-squared Austria 5.1.0.4 20120604130134 2012-06-04 2012-06-04 12:01:43
AhnLab V3 Korea-Selatan .. 2012-06-03 17:06:31
AntiVir Jerman 8.2.10.58 7.11.28.226 2012-04-27 2012-04-28 12:42:32
Antiy Cina 2.0.18 20120531.19090764 2012-05-31 2012-06-04 10:27:27
Arcavir Polandia 2011 201206030822 2012-06-03 2012-06-04 12:15:24
Authentium Amerika Serikat 5.1.1 201206040136 2012-06-04 2012-06-04 10:17:37
AVAST! Ceko 4.7.4 120603-1 2012-06-03 2012-06-04 04:44:59
AVG Ceko 12.0.1782 2425/5043 2012-06-03 2012-06-04 04:08:03
BitDefender Rumania 7.90123.7258995 7.42472 2012-06-04 2012-06-04 12:13:25
ClamAV N / A 0.97.3 14994 2012-06-02 2012-06-03 03:33:24
Comodo Amerika Serikat 5.1 12502 2012-06-04 2012-06-04 09:04:01
CP Aman Amerika Serikat 1.3.0.5 2012.06.03 2012-06-03 2012-06-03 14:30:04
Dr.Web Rusia 7.0.2.4281 2012.06.04 2012-06-04 2012-06-04 12:13:57
F-Prot Islandia 4.6.2.117 20120603 2012-06-03 2012-06-04 04:44:42
F-Secure Finlandia 7.02.73807 2012.06.04.01 2012-06-04 2012-06-04 10:12:41
Fortinet Amerika Serikat 4.3.392 15.634 2012-06-02 2012-06-03 05:59:21
GData Jerman 22.5164 20120604 2012-06-04 2012-06-04 12:03:22
Ikarus Austria T3.1.32.20.0 2012.06.04.81390 2012-06-04 2012-06-04 12:17:28
Jiangmin Cina 13.0.900 2012.06.02 2012-06-02 2012-06-03 14:03:33
Kaspersky Rusia 5.5.10 2012.06.04 2012-06-04 2012-06-04 12:12:07
Kingsoft Cina 2009.2.5.15 2012.6.3.9 2012-06-03 2012-06-03 15:08:30
McAfee Amerika Serikat 5400.1158 6731 2012-06-03 2012-06-04 00:12:02
Microsoft Amerika Serikat 1.8403 2012.06.03 2012-06-03 2012-06-04 08:45:47
NOD32 Slowakia 3.0.21 7191 2012-06-03 2012-06-03 16:31:00
nProtect Korea-Selatan 20120603.01 11411765 2012-06-03 2012-06-03 15:09:41
Panda Spanyol 9.05.01 2012.06.02 2012-06-02 2012-06-02 19:23:25
Cepat Sembuh India 11.00 2012.06.03 2012-06-03 2012-06-04 02:57:18
Kenaikan Cina 20.0 24.12.04.01 2012-06-01 2012-06-01 10:10:26
Sophos Britania 3.32.0 4.78 2012-06-04 2012-06-04 12:15:29
Sunbelt Amerika Serikat 3.9.2539.2 12005 2012-06-03 2012-06-04 10:14:48
Symantec Amerika Serikat 1.3.0.24 20120603.009 2012-06-03 2012-06-04 08:11:01
Hacker Peru 6.8.0.0 v00027 2012-05-31 2012-06-01 04:24:14
Trend Micro Amerika Serikat 9.500-1005 9.168.01 2012-06-04 2012-06-04 12:03:57
VBA32 Belarus 3.12.16.4 20120603.1648 2012-06-03 2012-06-04 03:43:19
ViRobot Korea-Selatan 20120602 2012.06.02 2012-06-02 2012-06-02 15:01:05
VirusBuster Hongaria 5.5.1.3 15.0.42.1/8888379 2012-06-03 2012-06-04 04:46:40
Daftar Berkas terakhir Scanned
File Name (Ukuran File) Hasil pemindaian (derajat Mencurigakan)
vx.vlx (3256) Menemukan apa-apa
DNF恋战0604b.vmp.zip (972.168) Ditemukan Heur.W32 virus (13%)
server.dat (106.496) Ditemukan Trojan.Win32.KillAV IK! virus (13%)
茜茜辅助V7.1.exe (2.932.736) Ditemukan Heur.W32 virus (11%)
Ad_Muncher_v_4_93_keygen.exe (1.059.101) Ditemukan BScope.Sawbones.vf virus (2%)
LeawoVideoAccelerator.zip (20475801) Menemukan apa-apa
DNF恋战0604b.vmp.zip (972.168) Ditemukan Heur.W32 virus (13%)
mytrader2009_hljtq.exe (19.707.613) Ditemukan PUA.Packed.ASPack virus (2%)
server.exe (262144) Ditemukan Trojan.Win32.Spy IK! virus (61%)
FedEx_Label_ID_Order_83-27-4533US.zip (334.814) Ditemukan Trojan.Generic.KD.639437 virus (13%)

A brief (over)look at ClamAV security

A brief (over)look at ClamAV security and performance. Comparing Open Source Antivirus products with commercial products.

I’ve been looking into signature based open source security products lately, namely Antivirus software (for SMTP E-Mail gateways or File Servers or anything that would be used as a distribution point for example as well as for Desktop systems).

I’ve had a pretty good look at ClamAV and other ClamAV based products (ClamWin or Spyware Terminator which include the ClamAV Engine) and found them rather weak, both from a security point of view (vulnerabilities) and in terms of detection rates, as well as performance (speed) and usability (interface, features, etc).

Clam AntiVirus (ClamAV) is an open source (GPL) anti-virus toolkit for UNIX (also ported to Windows, and used by GUI products such as ClamWin) designed especially for e-mail scanning on mail gateways. It provides a number of utilities including a flexible and scalable multi-threaded daemon, a command line scanner and advanced tool for automatic database updates. The core of the package is an anti-virus engine available in a form of shared library.

I. Security track record – a look at common vulnerabilities

So let’s take a look at ClamAV’s security track record. A simple look on Secunia at the vulnerability summary reveals a stunning 25 security advisories (1 unpattched), 31 % of which lead to System Access and 91 % are exploitable from remote. 40 % of vulnerabilities are “Highly Critical”. I realize that some of these are in 3rd party plugins and compression tools and such, but when an attacker just sends a specially crafted archive via E-mail or whatever means, and manages to buffer overflow and gain system access when ClamAV scans it, that’s when you need to look at other products. There are ways to mitigate it, with permissions, limited users, chroots, jails and such, but still…

So let’s compare that with another security product, Avira Antivir, basically multi-platform Antivirus software (also has a free version for non-commercial usage). We can see only 2 security vulnerabilities reported, both local and privilege escalation (Windows only too).

Vulnerabilities range from Denial of Service: “A NULL-pointer dereference error exists within the “cli_scanrtf()” function in libclamav/rtf.c. This can potentially be exploited to crash ClamAV via a specially crafted RTF file.” to Buffer Overflow and System Access: “An integer overflow error in rebuildpe.c when rebuilding PE files after unpacking can be exploited to cause a heap-based buffer overflow via a specially crafted executable. Successful exploitation of this vulnerability may allow execution of arbitrary code.”

II. Vulnerability assessment tools – Static Code Analsys

What about a source code audit of ClamAV? Well, I don’t really have the time for that, but I did parse it through Flawfinder, RATS and other Static Code Analysis tools looking for simple lexical “bad practices” and functions (strings functions for example) that may overflow buffers and so on.

So, I download the source code for the latest stable release: ClamAV 0.91.2 (signature) and stumble across a ton of bad programming practices. While most of the time, they mean nothing (as they aren’t really vulnerabilities or even exploitable, they are usually where most errors occur, and, as such, should be avoided). We basically have hundreds of such occurrences (537 marked as High and 83 marked as Medium by RATS), so I’m just going to paste a few interesting examples here:

..\clamav-0.91.2/clamav-milter/clamav-milter.c:266: High: fixed size local buffer
Extra care should be taken to ensure that character arrays that are allocated on the stack are used safely. They are prime targets for buffer overflow attacks.

..\clamav-0.91.2/clamav-milter/clamav-milter.c:859: High: getopt_long
Truncate all input strings to a reasonable length before passing them to this function

..\clamav-0.91.2/shared/getopt.c:961: High: fprintf
Check to be sure that the non-constant format string passed as argument 2 to this function call does not come from an untrusted source that could have added formatting characters that the code is not prepared to handle.

..\clamav-0.91.2/sigtool/vba.c:1127: High: sprintf
Check to be sure that the format string passed as argument 2 to this function call does not come from an untrusted source that could have added formatting characters that the code is not prepared to handle. Additionally, the format string could contain `%s’ without precision that could result in a buffer overflow.

..\clamav-0.91.2/clamav-milter/clamav-milter.c:1205: High: popen
Argument 1 to this function call should be checked to ensure that it does not come from an untrusted source without first verifying that it contains nothing dangerous.

..\clamav-0.91.2/clamav-milter/clamav-milter.c:1404: High: getenv
Environment variables are highly untrustable input. They may be of any length, and contain any data. Do not make any assumptions regarding content or length. If at all possible avoid using them, and if it is necessary, sanitize them and truncate them to a reasonable length.

..\clamav-0.91.2/shared/output.c:159: High: umask
umask() can easily be used to create files with unsafe priviledges. It should be set to restrictive values.

..\clamav-0.91.2/clamav-milter/clamav-milter.c:1585: High: gethostbyname
DNS results can easily be forged by an attacker (or arbitrarily set to large values, etc), and should not be trusted.

..\clamav-0.91.2/clamav-milter/clamav-milter.c:1703: High: strcpy
Check to be sure that argument 2 passed to this function call will not copy more data than can be handled, resulting in a buffer overflow.

..\clamav-0.91.2/shared/misc.c:132: High: printf
Check to be sure that the non-constant format string passed as argument 1 to this function call does not come from an untrusted source that could have added formatting characters that the code is not prepared to handle.

..\clamav-0.91.2/shared/output.c:235: High: syslog
Truncate all input strings to a reasonable length before passing them to this function

..\clamav-0.91.2/freshclam/manager.c:1307: High: system
Argument 1 to this function call should be checked to ensure that it does not come from an untrusted source without first verifying that it contains nothing dangerous.

..\clamav-0.91.2/sigtool/sigtool.c:815: High: strcat
Check to be sure that argument 2 passed to this function call will not copy more data than can be handled, resulting in a buffer overflow.

..\clamav-0.91.2/libclamav/hashtab.c:408: High: sscanf
Check to be sure that the format string passed as argument 2 to this function call does not come from an untrusted source that could have added formatting characters that the code is not prepared to handle. Additionally, the format string could contain `%s’ without precision that could result in a buffer overflow.

..\clamav-0.91.2/shared/options.c:194: High: strncat
Consider using strlcat() instead.

..\clamav-0.91.2/shared/options.c:194: High: strncat
Check to be sure that argument 1 passed to this function call will not copy more data than can be handled, resulting in a buffer overflow.

..\clamav-0.91.2/shared/getopt.c:983: High: getopt
Truncate all input strings to a reasonable length before passing them to this function

..\clamav-0.91.2/shared/output.c:212: High: vfprintf
Check to be sure that the non-constant format string passed as argument 2 to this function call does not come from an untrusted source that could have added formatting characters that the code is not prepared to handle.

..\clamav-0.91.2/sigtool/sigtool.c:609: High: scanf
Check to be sure that the format string passed as argument 2 to this function call does not come from an untrusted source that could have added formatting characters that the code is not prepared to handle. Additionally, the format string could contain `%s’ without precision that could result in a buffer overflow.

..\clamav-0.91.2/test/pe/debugpe.c:165: Medium: signal
When setting signal handlers, do not use the same function to handle multiple signals. There exists the possibility a race condition will result if 2 or more different signals are sent to the process at nearly the same time. Also, when writing signal handlers, it is best to do as little as possible in them. The best strategy is to use the signal handler to set a flag, that another part of the program tests and performs the appropriate action(s) when it is set.
See also: http://razor.bindview.com/publish/papers/signals.txt

..\clamav-0.91.2/libclamav/mbox.c:4659: Medium: getc
Check buffer boundaries if calling this function in a loop and make sure you are not in danger of writing past the allocated space.

..\clamav-0.91.2/sigtool/sigtool.c:172: Medium: read
Check buffer boundaries if calling this function in a loop and make sure you are not in danger of writing past the allocated space.

..\clamav-0.91.2/clamav-milter/clamav-milter.c:4260: Medium: stat
A potential TOCTOU (Time Of Check, Time Of Use) vulnerability exists. This is the first line where a check has occured. The following line(s) contain uses that may match up with this check: 4269 (open)

..\clamav-0.91.2/sigtool/vba.c:1063: Medium: realloc
Don’t use on memory intended to be secure, because the old structure will not be zeroed out.

..\clamav-0.91.2/libclamav/lockdb.c:246: Medium: SetSecurityDescriptorDacl
If the third argument, pDacl, is NULL there is no protection from attack. As an example, an attacker could set a Deny All to Everyone ACE on such an object.

..\clamav-0.91.2/libclamav/msexpand.c:130: Medium: fgetc
Check buffer boundaries if calling this function in a loop and make sure you are not in danger of writing past the allocated space.

..\clamav-0.91.2/libclamav/others.c:433: Medium: srand
Standard random number generators should not be used to generate randomness used for security reasons. For security sensitive randomness a crytographic randomness generator that provides sufficient entropy should be used.

..\clamav-0.91.2/libclamav/others.c:697: Medium: lstat
A potential TOCTOU (Time Of Check, Time Of Use) vulnerability exists. This is
the first line where a check has occured.
The following line(s) contain uses that may match up with this check:
699 (rmdir), 715 (unlink)

..\clamav-0.91.2/contrib/Windows/Projects/clamAV/libclamav/regex.c:70: Medium: realloc
Don’t use on memory intended to be secure, because the old structure will not be zeroed out.

You should keep in mind that ClamAV also relies on 3rd party libraries and tools, and it’s security also depends on those. Again, I remind you that these aren’t actual vulnerabilities, just bad practices that MAY lead to such vulnerabilities. You would need to look at the code and employ various testing tools to find them.

The authors of ClamAV should really solve these problems like OpenBSD developers do, even if it is something as simple as replacing strncat() with strlcat() – functions designed to be safer, more consistent, and less error-prone (this would be an issue on other platforms though, so it’s not as simple as that).

III. Detection rates
So, here are some tests made by various research projects:

AV-Test is an anti-virus research project at the Institute of Technical and Business Information Systems at the Otto-von-Guericke University Magdeburg (Germany).

They measured the detection times for six of the malware programs released last week utilizing the MS05-039 Plug and Play vulnerability under 36 different anti-virus products. Eleven of the products were able to detect one or more of the attacks proactively, without any special pattern update to identify it specifically. Here are the numbers for each of the eleven:
Product Score
BitDefender 6 of 6 Fortinet 6 of 6 Nod32 5 of 6 eSafe 3 of 6 F-Prot 3 of 6 Panda 3 of 6 QuickHeal 3 of 6 McAfee 2 of 6 Norman 2 of 6 AntiVir 1 of 6 ClamAV 1 of 6

AV Comparatives did a test on various other Antivirus products not in their current testing process, including the ClamAV based ClamWin. Here are the results:

Click to access 2ndgrouptest.pdf

This test also places ClamAV among the last in terms of detection rates:

Click to access malwarereportjun3007.pdf

ClamAV also scores a 17 % (sig: 99% / heur: 1%) in retrospective Antivirus Performance Statistics, which also placed it among the last.

At VirusPool Tested Products ClamAV scores:

Number of descriptions in the database: 31928 out of 45159 live samples ( 70.7 %)
Number of ‘in the wild’ descriptions in the database: 25 out of 30 live samples ( 83.3 %)
(not very good, but not all that bad)

IV. Signature Updates:

How often is the clamav-virusdb updates? According to the FAQ, multiple times a week, and the response should be rather prompt. Anyway, to get an idea on that, take a look at http://lurker.clamav.net/list/clamav-virusdb.html

Conclusion:

I definitely need to investigate this further, but so far I find ClamAV to be highly overrated, simply based on the fact it is “part of the open source movement”. It lacks a real time scanner (that’s fair seeing how it was designed for mail gateways though), it has a horrible security track record, poor detection rates and dreadful performance. I somewhat doubt that it would last long as a commercial product. Still, it is available on multiple platforms, and the cost is just about right :-).

Things aren’t all bad though (and I may have been to rash and only brushed the surface here). ClamAV is a free product (open source even), and it does leave a lot of room an opportunity to evolve. I just don’t see this happening without powerful commercial backing. If you plan on using it though, make sure you’ve got at least another product scanning your emails :-).

Kapersky Licensi Missing

kaperskyPagi tadi saya sempat kaget karena Antivirus kebanggaanku yaitu Kapersky Internet security yang di install di Notebook Dell saya, tidak bisa update lagi,bahkan tidak bisa scanning lagi.

Setelah saya cek ternyata licensi missing.ceritanya dulu saya beliin AV ini untuk kantorku dengan licensi 1 Licensi untuk 3 komputer selama 1 tahun atau 365 hari.Nah karena saya beli hanya 13 licensi berarti hanya dapat dipakai untuk 39 unit komputer padahal Notebook saya ada setelah semua antivirus terinstall di Semua Komputer.

Dulu saya mencoba menginstall Antivirus ini di notebook dan ternyata bisa jalan dengan baik bisa mengupdate tiap hari dan bisa scanning dengan sangat baik seperti AV yang berlicensi.Saya menikmati kinerja Antivirus ini lebih dari 100 hari ya lumayanlah..setelah tadi kedetect dari Kapersky Server hatiku sedih banget karena sudah gak bisa menikmatinya lagi