You are on page 1of 19

PROJECT REPORT

“ Virus Scanner ”

SUBMITTED IN PARTIAL FULFILLMENT OF THE REQUIREMENT FOR THE

AWARD OF THE DEGREE OF

BACHELOR OF ENGINEERING

In
BIG DATA ANALYTICS

SUBMITTED TO: DIGVIJAY PURI

SUBMITTED BY:

RAJNISH MANI TIWARI


RISHIKANT KUMAR (20BCS3950)
GAURAV KUMAR PANDIT (20BCS3958)
(20BCS3961)

DEPARTMENT OF COMPUTER SCIENCE AND ENGINEERING APEX


INSTITUTE OF TECHNOLOGY

Chandigarh University, Gharuan, Mohali -140413,


Punjab
CANDIDATE'S DECLARATION

We student of ‘Bachelor of Engineering in Big Data Analytics’, Department of


Computer Science and Engineering, Apex Institute of Technology, Chandigarh
University, Punjab, hereby declare that the work presented in this Project entitled
‘Virus Scanner’ is the outcome of our own bona fide work and is correct to the best
of our knowledge and this work has been undertaken taking care of Engineering
Ethics. It contains no material previously published or written by another person nor
material which has been accepted for the award of any other degree or diploma of
the university or other institute of higher learning, except where due
acknowledgment has been made in the text.

STUDENT DETAILS

Rajnish Mani Tiwari - 20BCS3950


Rishikant Kumar -
20BCS3958 Gaurav Kumar Pandit -
20BCS3961

APPROVED & GUIDED BY:

“ Digvijay Puri ”
ACKNOWLEDGEMENT

First of all, we would like to thank the Almighty for bestowing his blessings
upon us and over the successful completion of our project, and also keeping us
healthy throughout.

Secondly, We would like to express our deep and sincere gratitude to our Project
In charge Digvijay Puri for giving us the opportunity to do the project and
providing valuable guidance throughout this research. Their dynamism, vision
and exquisite efforts have deeply inspired us. They taught us the methodology to
carry out the research and to present the research work as clearly as possible. It
was a great privilege for us to study and work under their guidance. We owe the
completion of my project to our project Mentor for her continuous support and
guidance.

Finally, we would like to thank our institution, i.e. Chandigarh University for
giving us such fortunate opportunity to showcase our talent through this project
and we have gained a lot of knowledge about spring framework and web
development throughout the making of this project.
ABSTRACT

In today's world if there is one word that can strike fear in the heart of any
computer user, e sp eci all y one who generally access the internet or exchanges
diskettes that is virus. These viruses can generate so much fear in the cyber world
that the news of a new virus often spreads faster than the virus itself. Viruses can
easily be transmitted to your computer via infected files, and these, in turn, can
potentially harm your data and files. Viruses can infect your system without any
warning and your computer can be unbooted or you may find your self the victim
of identity theft. This is why it is important to have a security program working on
your computer. If you don't have patience to run regular scans, you can still find
something that is capable of performing fast virus scan, so you will be able to
resume routine right away.

The main objective of our virus scanner project is the security of the computer.
Our project aims at making the task of securing files easy from virus attacks. It
blocks all viruses form existing system. This is the best way for securing the
computers rather than purchasing external antiviruses from market.. In the project
we can secure data form viruses such as auto run ,new folder, trojan horse, logic
bombs.. Etc.
Table of Contents

Topic Page No.

CHAPTER 1 INTRODUCTION 6

1.1 Theoretical explanation 6

CHAPTER 2 MAIN REPORT 7-9

2.1 Objectives 7
2.2 Definition Of Problem 7
2.3 Software tools required for project 8
2.4 Hardware tools required for project 9

CHAPTER 3 LITERATURE SURVEY 10-11

3.1. Existing System 10


3.2. Proposed System 11
3.3. Feasibility Study 11

CHAPTER 4 SYSTEM DESIGN PHASE 12-13

4.1 ER diagram 12
4.2 Data Flow diagram 13

CHAPTER 5 METHODOLOGY 14-15

5.1 Methodology Used 14-15

CHAPTER 6 SYSTEM IMPLEMENTATION PHASE 16-20

6.1 Problem 16
6.2 Snapshot 17-20

CHAPTER 7 CONCLUSION AND FUTURE SCOPE 21-22

7.1 Future Scope 21


7.2 Conclusion 22

REFERENCES 23
CHAPTER 1

INTRODUCTION

As we all know Computer viruses pose an increasing risk to computer data


integrity. They cause loss of valuable data and cost an enormous amount in
wasted effort to restore or recreate damaged or destroyed data. As the number of
viruses increases, we need tools to detect them and eradicate them from our
systems. While the problem of detecting, without error, all viruses automatically
is intractable, it is certainly feasible to detect simple, known viruses.

Looking for viruses is not a simple matter of looking for extraneous code,
because it is not always obvious what is extraneous. Recent “stealth viruses”
make even this procedure difficult by ensuring that the original contents of an
infected file are returned when its contents are requested as data for examination.
It is more reliable to test for infected files by using a system that partitions its
processes into distinct address spaces by a virtual memory translation. This way
we can avoid the effects of stealth and other memory resident viruses on the
scanning procedure. Better still would be the use of a scanner on a completely
different architecture — one that cannot support the execution or spread of the
searched-for viruses. In such an environment, when a virus scanner running as a
user program requests bytes from a file for examination, it is assured of the
integrity of the bytes from influence by other user programs; in no case can an
ordinary user process modify the interrupt vectors of devices or traps leading to
system calls.
This is similar to doing a high integrity boot of a PC before scanning for viruses
on it. Furthermore, if we are able to run our detector in a completely different
environment from the one containing the potential viruses, those viruses cannot
infect or interfere with our detector.
CHAPTER 2

MAIN REPORT

2.1 Objectives :

• The main objective is to prevent the system from the viruses which
danger the computer's data and its integrity and to make it cost
effective so majority can protect their system because we believe
that the privacy of data and its integrity shouldn't be compromised
because it is one's fundamental right.

• One of the major objective is to keep eye on the kids and track
their activity and to ensure the protection from the removable
devices.

• To Auto scan the whole system within a set period of time.

2.2 Problem Definition :

Each month several new viruses are reported according to many reports
in present scenario. Viruses can infect your system without any warning and
your computer can be rendered unbootable or you may find yourself the victim
of identity theft. This is why it is important to have a security program working
on your computer. And here comes our scanner which prevents the risks of
compromising computer and its data integrity. If you don't have patience to run
regular scans, you can still find something that is capable of performing a fast
virus scan, so you will be able to resume your daily routine right away.
2.3 Hardware specifications:

A common activity that you will likely run into when doing embedded
programming is the need to scan a keypad, keyboard, or some kind of switch
matrix, and as you will find the number of ports or lines needed to scan, these can
add up very quickly, so what I am presenting in this article is a way to scan any
size matrix type device using only 5 general purpose ports on the micro controller
and just a few components. The hardware for this solution is controller
independent, and the software can be modified to run on any processor that has
general purpose I/O port capability.

. Hardware Requirements

• Min RAM Size. 512 MB free ram


• Min Hard Drive Space. 25 MB
• OS Required. Microsoft DOS, Microsoft Windows 3.1 or later, PC DOS
• OS Family. Windows OR MAC
• Min Processor Type. Intel 386 or higher
2.4 Software specifications:

The software requirements specification lays out functional and Non functional
requirements, and it may include a set of use cases that describe user interactions
that the software must provide to the user for perfect interaction. The software
requirements specification document lists sufficient and necessary requirements
for the project development. To derive the requirements, the developer needs to
have clear and thorough understanding of the products under development. This
is achieved through detailed and continuous communications with the project
team and customer throughout the software development process.

Software Requirements

• C++
• Visual Studio Code
• Visual Studio
CHAPTER 3

LITERATURE SURVEY

3.1 Existing svstem:

A virus detection tool is described. It is a generic virus scanner in C++ with no


inherent limitations on the file systems, file types or host architectures that can be
scanned. The tool is completely general and is structured in such a way that it can
be easily augmented to recognize viruses across different system platforms with
varied file types. The implementation defines an abstract C++ class, Virus scanner
using c++, which encapsulates virus features common to all scannable viruses.
Subclasses of this abstract class may be used to define viruses that infect different
machines and operating systems. The generality of the mechanism allows it to be
used for other forms of scanning as well.

3.2 Proposed System:

In this approach to virus detection, the machine is booted from uninfected files and
a virus monitor is installed that monitors various activities of the machine while in
day-to-day use. The program monitors known methods of virus activity including
attempts to infect and evade detection. This may also include attempts to write to
boot sectors, modify intemipt vectors, write to system files, etc.
Software monitors work best when the normal or day-to-day usage characteristics
of the system are vastly different from the activity profile of an infected
system. This desirable characteristic, however, is not always present. If the virus is
cleverly written to always stay within this normal profile, it may be difficult to
detect its presence using a monitor. For monitoring to be more effective, users
need to be better educated about the behavior and functioning of viruses. They
must know how their system works so they can recognize suspicious activity when
the software monitor fails.
The chief advantage of a properly implemented monitoring technique is that it
Works for all viruses—the ones currently known and the ones yet to be
discovered. Furthermore, it can detect infections before they occur.
Unfortunately, to always detect these infections, the sensitivity of the monitor
must be set so high that it may generate many false alarms from normal activity.
Furthermore, such detectors must be installed at a low-level on the target machine,
and must always be run an infected detector will not be of practical use in
preventing further infections

3.3 Feasibilitv Studv:

We believe that a generic scanner program can be an effective and cost-efficient


method of virus detection. By constructing a platform-independent scanner, we
obtain some automatic protection against stealth and boot viruses that might
otherwise make the scanning suspect. Furthermore, by proper definition of the
scanner routines, we can scan file system blocks and structures that might not be
accessible to a program operating on the system being scanned.

Our approach of using an object-oriented design has proven to be easy to


develop and understand. We were able to get the program operational in a
short
amount of time, and have found it simple to load with several different sets of
scan strings. By combining string sets, we expect that coverage may be obtained
in a manner superior to most commercial scanners currently available.

We expect that our scanner may prove very useful when released, especially
on systems that share multi-platform file systems, and which host archive
sites.
We expect that by making this a freely-available program, others will
contribute modules and scanner strings to increase its usefulness and generality.
CHAPTER 4

SYSTEM DESIGN PHASE

4.1 Entity Relationship Diagram :


4.2 Data Flow Diagram :

” ”” ” ” incoming Fi e""" ” ””” ”

Convert File Code Into Syrxsbols

hatched This 5yrnk•<•ls Wit ft :Syrnki<•l Ta £•le

Ye
fWta¥clned s

M ft axri nra fi Outomion

fu1aeoho<t

Normal
File
CHAPTER 5

MATERIAL AND METHODOLOGY

5.1 Methodologv Used :

Virus Detection
methods

Scanning & Integrity Heuristic virus


I nterception
checking checking

• Scanning & Integritv checking -

A scanner will search all the files in memory, in the boot section and on the disk
for the code snippet that will uniquely identify a file as a virus. Obviously, this
require a list of unique signature that will be found in viruses and not in benign
programs. To prevent false alarm, most scanner also will check the code of a
suspected file against either the virus code itself or a checksum of it. This is the
most common method of the virus scanning available, is implemented in all
major anti-virus software packages.

An Integrity checker records integrity information about important files on disk,


usually by checksumming. Should a file change due to virus activity or
comiption, the file will no longer match the recorded integrity information.
The user is prompted, and can usually be an option to restore the file to its pre-
comipt state. This is an extensive process, and few virus checker today utilize it.
• Heuristic virus checking-

This is a generic method of virus detection. Anti-virus software makers develop


certain a set of rules to distinguish viruses from non-viruses. Should a program
or code segment follows these rules, then it marked a virus and dealt with
accordingly. This allows detection of an v virus, and theoretically, should be
sufficient to deal with any new virus attacks.

• Interception -

Interception detects virus-like behaviour and warns the user about it. How to
defect virus-like behaviour? Use heuristics again. Many virus will perform
some suspicious action, like relocating themselves in memory and installing as
resident program. Many software packages have this as an option, although
most people usually disable it.

CHAPTER 6

SYSTEM IMPLEMENTATION PHASE

6.1 Results :

The final version of the proposed project will deliver the following features:

• Protection from viruses and their transmission.


• Ensures protection from removable devices
• Defense against hackers and data thieves.
• Protects your data and files.
• Supercharge your PC
• Cost-effective.
6.2 Final Output Snaps :

This is our basic antivirus

File — Browse — Virus infected text file - select


It will show “infected” in red

Again File — Browse — secured file — select

File

It will show “Clear” In green


CHAPTER 7

CONCLUSION AND SCOPE

7.1 Conclusion :

viruses are very destructive programs that can be devastating two companies and
individuals upon competition of this project each should be able to have an
understanding of the following: what viruses are, how they get into a computer, how
viruses can be avoided ,how you get rid of viruses ,and the best type of software
used to prevent viruses are students should also show proficiency in accessing one-
line in formation, document, presenting source code and a power point presentation.

it is very important that we learn to complete the project from beginning to end to
get real life experience and learning also increases when we will have to teach the
subject matters to others. This will allow us to get the feel of a real work experience
by learning proper searching techniques to find information on the internet how to
compile the information into document and create and present a presentation that
will spark interest and promote . These are all valuable tools that are used daily in
the work force.

7.2 Future Scope :

• To ensure the upgradation advance level, so it can detect more efficiently several
newly develop viruses.

• You could be visiting any insecure website without a fear of get infected because of
complete web protection security system.

• You could be getting drive allocation space to store your data and private stuff
without any danger to get hack or infected and data loss.

• By the help of AI we can make scanning and every feature seamless to use and
automatic according to set parameters.
REFERANCES

Pdf document related virus scanner - a-generic-virus-scanner-for-c.pdf

YouTube video related to virus scanner- (30444) how to make anti virus with C/C++
(Delete anv tvPe of files) YouTube

YouTube video related to virus scanner- (30444) How to do a virus and an antivirus
in c+> usinti code::blocks - YouTube

Working of virus scanner- Virus: A Retrospective - Anti-Virus Software (stanford.edu)

Virus detection technique and their limitation- Virus Detection Techniques and Their
Limitations (ilser.ore)

You might also like