Solved

why webroot dont find viruses from the first scan and may need another scan to find

  • 19 October 2016
  • 5 replies
  • 101 views

webroot dont find the virus from the first scan and it take another scan for detection
icon

Best answer by RetiredTripleHelix 19 October 2016, 19:05

View original

5 replies

Userlevel 7
Badge +56
Hello and Welcome to the Webroot Community!
 
Maybe the Virus is not running in Memory and just sitting on the hard drive doing nothing? If it's just sitting there it can't do any harm but if you try to run the malware then WSA will stop it from running and be detected so if you would give more information then we can help you!
 
If you save a Scan log and post the said line near the bottom of it. http://live.webrootanywhere.com/content/842/Saving-Scan-Logs
 
Also read what KIt has to say here on how WSA scans and works: https://community.webroot.com/t5/Webroot-SecureAnywhere-Antivirus/Scanning-PC-suspiciously-fast/m-p/6636#M215
 
Thanks,
 
Daniel ;)
 
 
 
Userlevel 5
Badge +1
Hi TH. The risky, even scary, aspect of this Webroot approach of leaving malware files untouched unless they are executed by the user is that the user may share that file with a friend or family member, or co-worker, who are less well protected or have a different AV software. So the Webroot user is complicit in spreading malware and potentially infecting the PC of the third party. This is the most difficult part I have with the Webroot philisophy and in my view there are two things that could happen that would not impact upon the size of Webroot and that is:
 
a) when an unknown file arrives then scan against the Webroot remote database AND virustotal. Anything suspect get blocked immediately.
 
b) When carrying out a schedule or manual scan of a file, same process of checking with WR and VT.
 
c) When sending a file, same procedure as above.
Userlevel 7
Badge +56
? did you read what Kit said to another skeptic? Read here and down the thread: https://community.webroot.com/t5/Webroot-SecureAnywhere-Antivirus/Scanning-PC-suspiciously-fast/m-p/6636#M215
 
Also it's highly unlikely that a common user would share a malware file so give me a break. I don't collect malware so how would someone get Malware from me?
 
Thanks,
 
Daniel
Userlevel 5
Badge +1
@ wrote:
@ did you read what Kit said to another skeptic? Read here and down the thread: https://community.webroot.com/t5/Webroot-SecureAnywhere-Antivirus/Scanning-PC-suspiciously-fast/m-p/6636#M215
 
Also it's highly unlikely that a common user would share a malware file so give me a break. I don't collect malware so how would someone get Malware from me?
 
Thanks,
 
Daniel
 
Sorry TH, but in the real world this is what can, and actually does, happen, and I'm speaking from the experience of seeing it happen.
 
For example, a professional or other worker is expecting an invoice or a Fedex parcel in the next hours or day. They may need to leave the office, or they are working on a project off-site but during that time period they receive an email from what appears to be Fedex or their supplier with an attachment, they download it but Webroot does not alert them that it contains a trojan downloader or another malware. They then put the file on Dropbox or Onedrive, still no alert from Webroot. Their remote assistant / accountant / project worker who uses another AV (they do not work for the same company) picks it up at some point and processes it which then unleashes a malware attack on their PC and perhaps other co-workers.
 
Some people may arrogantly exclaim that those people should know better not to open unexpected attachements, but the attachment was fully or partly expected, and those people are in a hell of a rush working hard and don't think about internet security by and large. Some professionals work a 12 hour day or longer and late at night they can make a mistake when otherwise they might notice that something is not quite right with an email or attachment.
 
So this is nothing about collecting malware, this is about real-life business workflows that occur in the real world. Webroot is great software, quite revolutionary, I have it installed on 5 PCs, but in my view, and not just my view alone, there is a key weakness that could easily be addressed without adding bloat and truly make Webroot better.
 
Userlevel 7
Badge +56
? I see Kit replied in the other thread you posted: https://community.webroot.com/t5/Webroot-SecureAnywhere-Antivirus/Scanning-PC-suspiciously-fast/m-p/272647#M28033
 
You need to understand how WSA works before judging it. Read what Kit said as I can't say it any better. Maybe to add that WSA doesn't look for Java Scripts or Word attachments that run Macro's as WSA looks for the payload they try to download because many users and companies use Scripts for good reasons and they are not malicious so WSA looks for the bad Payloads.
 
Daniel

Reply