Tag: VirusTotal Blog

Leveraging adversarial data for security control validation

Read the original article: Leveraging adversarial data for security control validation  Nowadays defenders have at their disposal a big amount of data describing how attackers proceed in their malicious campaigns, including TTPs (Techniques, Tactics and Procedures) and artefacts used. Threat…

VirusTotal Multisandbox += Sangfor ZSand

Read the original article: VirusTotal Multisandbox += Sangfor ZSand VirusTotal multisandbox project welcomes Sangfor ZSand.  The ZSand currently focuses on PE files,with extensions to other popular file types like javascript and Microsoft office to be released soon. In their own…

VirusTotal += BitDefender Falx

Read the original article: VirusTotal += BitDefender Falx  We welcome the BitDefender Falx scanner to VirusTotal. This engine is specialized in Android and reinforces the participation of Bitdefender that already had two engines in our service, their multi-platform scanner (BitDefender)…

VirusTotal += BitDefender Falx

Read the original article: VirusTotal += BitDefender Falx  We welcome the BitDefender Falx scanner to VirusTotal. This engine is specialized in Android and reinforces the participation of Bitdefender that already had two engines in our service, their multi-platform scanner (BitDefender)…

Using similarity to expand context and map out threat campaigns

Read the original article: Using similarity to expand context and map out threat campaigns TL;DR: VirusTotal allows you to search for similar files according to different orthogonal notions (structure, visual layout, icons, execution behaviour, etc.). File similarity can be combined…

Why is similarity so relevant when investigating attacks

Read the original article: Why is similarity so relevant when investigating attacks The concept of similarity is pretty straightforward: are two files similar? There are many ways to figure it out. That’s why different similarity algorithms exist. Now, why is…

Keep your friends close; keep ransomware closer

Read the original article: Keep your friends close; keep ransomware closer “How to avoid being a ransomware victim?” is one of the main questions every single company and organization asks themselves every day. Unfortunately there is no silver bullet against…

VirusTotal += Gridinsoft

Read the original article: VirusTotal += Gridinsoft  We welcome the Gridinsoft engine to VirusTotal. In the words of the company: “Gridinsoft provides an autonomous multi-layered malware detection engine based on a powerful malware-analyzing laboratory. We combine the most relevant file…

Tracing fresh Ryuk campaigns itw

Read the original article: Tracing fresh Ryuk campaigns itw Ryuk is one of the most dangerous Ransomware families. It is (allegedly) run by a specialized cybercrime actor that during the last 2 years mainly focused on targeting enterprise environments. The…

Tracing fresh Ryuk campaigns itw

Read the original article: Tracing fresh Ryuk campaigns itw Ryuk is one of the most dangerous Ransomware families. It is (allegedly) run by a specialized cybercrime actor that during the last 2 years mainly focused on targeting enterprise environments. The…

Tracing fresh Ryuk campaigns itw

Read the original article: Tracing fresh Ryuk campaigns itw Ryuk is one of the most dangerous Ransomware families. It is (allegedly) run by a specialized cybercrime actor that during the last 2 years mainly focused on targeting enterprise environments. The…

VirusTotal += Cynet

Read the original article: VirusTotal += Cynet We welcome the Cynet engine to VirusTotal. In the words of the company: “Cynet 360 is an autonomous breach protection platform that includes multi-layered anti malware capabilities including AI-based static analysis, process behavior…

VirusTotal += Cynet

Read the original article: VirusTotal += Cynet We welcome the Cynet engine to VirusTotal. In the words of the company: “Cynet 360 is an autonomous breach protection platform that includes multi-layered anti malware capabilities including AI-based static analysis, process behavior…

I did not know you could do X, Y, Z with VirusTotal

Read the original article: I did not know you could do X, Y, Z with VirusTotal TL;DR: VirusTotal is hosting an EMEA webinar on June 4th showcasing our advanced threat enrichment and threat hunting capabilities, register for the webinar, it…

I did not know you could do X, Y, Z with VirusTotal

Read the original article: I did not know you could do X, Y, Z with VirusTotal TL;DR: VirusTotal is hosting an EMEA webinar on June 4th showcasing our advanced threat enrichment and threat hunting capabilities, register for the webinar, it…

Official VirusTotal Plugin for IDA Pro 7

Read the original article: Official VirusTotal Plugin for IDA Pro 7 ATTENTION: In order to use the content search functionality you will need to have access to VT Intelligence. If you want to jump straight ahead and install the plugin,…

VirusTotal MultiSandbox += QiAnXin RedDrip

Read the original article: VirusTotal MultiSandbox += QiAnXin RedDrip VirusTotal would like to welcome QiAnXin RedDrip to the multi-sandbox project! QiAnXin is now sending execution behavior reports to the VirusTotal ecosystem for a wide variety of file types. In their…

Uncovering threat infrastructure via URL, domain and IP address advanced pivots a.k.a. Netloc Intelligence

Read the original article: Uncovering threat infrastructure via URL, domain and IP address advanced pivots a.k.a. Netloc Intelligence Quick links:https://support.virustotal.com/hc/en-us/articles/360001387057https://developers.virustotal.com/v3.0/reference#intelligence-searchhttps://github.com/VirusTotal/vt-py Ten years ago, VirusTotal launched VT Intelligence; a critical component of VT Enterprise which offers users the capability to search…

VirusTotal MultiSandbox += BitDam ATP

VirusTotal would like to welcome BitDam to the multi-sandbox project! In their own words: BitDam Advanced Threat Protection (ATP) is a cloud-based engine that proactively detects threats, pre-delivery, preventing hardware and logical exploits, ransomware, spear-phishing and zero-day attacks contained in…

Official VirusTotal Plugin for IDA Pro 7

ATTENTION: In order to use the content search functionality you will need to have access to VT Intelligence. If you want to jump straight ahead and install the plugin, please refer to its GitHub repository. VirusTotal is very excited to…

Official VirusTotal Plugin for IDA Pro 7

ATTENTION: In order to use the content search functionality you will need to have access to VT Intelligence. If you want to jump straight ahead and install the plugin, please refer to its GitHub repository. VirusTotal is very excited to…

VirusTotal MultiSandbox += BitDam ATP

VirusTotal would like to welcome BitDam to the multi-sandbox project! In their own words: BitDam Advanced Threat Protection (ATP) is a cloud-based engine that proactively detects threats, pre-delivery, preventing hardware and logical exploits, ransomware, spear-phishing and zero-day attacks contained in…

VirusTotal MultiSandbox += BitDam ATP

VirusTotal would like to welcome BitDam to the multi-sandbox project! In their own words: BitDam Advanced Threat Protection (ATP) is a cloud-based engine that proactively detects threats, pre-delivery, preventing hardware and logical exploits, ransomware, spear-phishing and zero-day attacks contained in…

VirusTotal Graph++

Just 2 years ago we launched the first version of VirusTotal Graph. The goal was to provide a tool which understands the relationship between files, URLs, domains and IP addresses, and an easy interface to pivot and navigate over them.…

VirusTotal Graph++

Just 2 years ago we launched the first version of VirusTotal Graph. The goal was to provide a tool which understands the relationship between files, URLs, domains and IP addresses, and an easy interface to pivot and navigate over them.…