ModuleArt / quick-picture-viewer

🖼️ Lightweight, versatile desktop image viewer for Windows. The best replacement for the default Windows photo viewer.
https://moduleart.github.io/quick-picture-viewer
GNU General Public License v3.0
674 stars 57 forks source link

VirusTotal Scan Failure #43

Open Syenta opened 3 years ago

Syenta commented 3 years ago

Hi,

This looks like a great bit of software so downloaded and scanned it using VirusTotal.

There were three issues which highlighted by VirusTotal:

SecureAge - APEXMalicious Cynet - Malicious (score: 90) Webroot - W32.Trojan.Gen

Could you have a look at this and let us know if we should be returned.

Thanks in advance

Beelink commented 3 years ago

See #41

Syenta commented 3 years ago

I had a look at the original entry for this issue and do not feel you answered this question and have given no reason why there are three possible viruses in your software. Of course these could be false positives but as someone with not programming experience I have to place my trust in the creator to take such queries seriously.

You stated that "you're not the first person who wrote this to me". If this is the case then rather than rebuffing everyone it might be a good idea to research this and either fix it or tell people what is causing the virus alerts.

Please take this as something constructive and like xs404 trying to be helpful.

By the way your software looks great and once I get a reply I can trust I will certainly be installing it on my laptop.

Thanks in advance.

Beelink commented 3 years ago

I'd like to fix these problems, but I don't know any possible reasons why they might occur.

Sorry but it seems to me that these notifications are fake since no information is provided to the user regarding what could be causing these problems.

QPV uses only open source technologies and libraries that are 100% safe (at least for me) and I trust them much more than just some site because I can see the code of these libraries, unlike this "antivirus".

Sorry, but I would like to spend my time implementing new ideas and features, not trying to please some site. Thank you.

Beelink commented 3 years ago

If anyone knows what can be done to remove these notifications, I would appreciate any advice.

Syenta commented 3 years ago

Thanks for your response.

I would like to point out however that it is not about "...trying to please some site.". The "site" VirusTotal has been a long history of trust between users and developers. I mentioned these issues with your software could be false positives but users should know for sure and also VirusTotal has two benefits for developers:

  1. It gives confidence to users that there is no spyware, viruses, etc included in the package.
  2. It allows the developers to see if there are any possible issues and a rewrite might be required.

Yes you may wish to "spend my time implementing new ideas and features" but if issues like this continue then people might be wary about installing it.

Again this is not to "have a go at you" but rather trying to help in some small way.

Good luck

Beelink commented 3 years ago

1) I'm not chasing the number of downloads, the app is completely free and I don't really care how many users use it. And yes, it makes me happy that someone uses my app but it's not the main goal. I wrote this app primarily for myself because I have not found an app that suits all my needs.

2) As a developer, I do not understand how such services can distinguish an ordinary program from a virus, or how they can check for any vulnerabilities? For example, I can write a program that deletes all your files on your local disk and this app will pass this antivirus and will not give any warning notifications. Can such an app be considered a virus?

willn1337 commented 3 years ago

false positives seem to be pretty unavoidable, Visual Studio's default C++ console app that prints "Hello World" had 18 detections on virustotal, I tried the exe for File Explorer and Notepad++, they both had detections too.

As a user I think the only thing you can do is keep your (hopefully decent) antivirus on at all times, and don't download sketchy stuff from sketchy sites, it can get you pretty far! 🙂

jiwangyihao commented 3 years ago

Well, I also use the VirusTotal to scan the application(not the installer). It only reported one problem ( Malicious ). This might be caused by the sign. I think it should be understood because to signature a runnable file needs much money. As for the other two issues, I think they might be caused by the "inno-setup" because only the installer has these two problems.

jiwangyihao commented 3 years ago

Also, my anti-virus software (Huorong) has nothing against this app. So I'll continue using this app.