Security News

Criminal IP Becomes VirusTotal IP and URL Scan Contributor
2023-11-21 15:01

Notably, Criminal IP, a Cyber Threat Intelligence search engine developed by AI SPERA, has integrated its IP address and URL scans into VirusTotal. VirusTotal aggregates data from various antivirus engines, website scanners, file and URL analysis tools, and user contributions.

Week in review: VirusTotal data leak, Citrix NetScaler zero-day exploitation
2023-07-23 08:00

Citrix ADC zero-day exploitatation: CISA releases details about attack on CI organizationThe exploitation of the Citrix NetScaler ADC zero-day vulnerability was first spotted by a critical infrastructure organization, who reported it to the Cybersecurity and Infrastructure Security Agency. CISOs under pressure: Protecting sensitive information in the age of high employee turnoverIn this Help Net Security interview, Charles Brooks, Adjunct Professor at Georgetown University's Applied Intelligence Program and graduate Cybersecurity Programs, talks about how zero trust principles, identity access management, and managed security services are crucial for effective cybersecurity, and how implementation of new technologies like AI, machine learning, and tracking tools can enhance supply chain security.

VirusTotal: We're sorry someone fat-fingered and exposed 5,600 users
2023-07-21 20:58

On June 29, an employee accidentally uploaded a.csv file of customer info to VirusTotal itself, said Emiliano Martinez, tech lead of the Google-owned malware analysis site. For those who don't know: VirusTotal allows netizens to - among other things - upload files, or submit a URL to one, and the site runs the material through various malware-scanning engines to see if anything malicious is detected or identified.

VirusTotal apologizes for data leak affecting 5,600 customers
2023-07-21 09:35

VirusTotal apologized on Friday for leaking the information of over 5,600 customers after an employee mistakenly uploaded a CSV file containing their info to the platform last month. The data leak impacted only Premium account customers, with the uploaded file containing their names and corporate email addresses.

VirusTotal leaked data of 5,600 registered users
2023-07-18 12:40

VirusTotal has suffered a data leak that exposed the names and email addresses of 5,600 of its registered users. VirusTotal data leak exposed exploitable information.

VirusTotal Data Leak Exposes Some Registered Customers' Details
2023-07-18 11:34

Data associated with a subset of registered customers of VirusTotal, including their names and email addresses, have leaked on the internet. The security incident, which comprises a database of 5,600 names in a 313KB file, was first disclosed by Der Spiegel and Der Standard yesterday.

VirusTotal AI code analysis expands Windows, Linux script support
2023-05-15 19:54

Google has added support for more scripting languages to VirusTotal Code Insight, a recently introduced artificial intelligence-based code analysis feature. While launched only with support for analyzing a subset of PowerShell files, Code Insight can now also spot malicious Batch, Command Prompt, Shell, and VBScript scripts.

VirusTotal now has an AI-powered malware analysis feature
2023-04-24 21:56

VirusTotal announced on Monday the launch of a new artificial intelligence-based code analysis feature named Code Insight.The new feature is powered by the Google Cloud Security AI Workbench introduced at the RSA Conference 2023 and which uses the Sec-PaLM large language model specifically fine-tuned for security use cases.

VirusTotal cheat sheet makes it easy to search for specific results
2022-12-20 21:11

VirusTotal has published a cheat sheet to help researchers create queries leading to more specific results from the malware intelligence platform. File search modifiers can assist with refining the output but the cheat sheet shows how they can be combined in real-world scenarios to find particular data.

VirusTotal Reveals Most Impersonated Software in Malware Attacks
2022-08-04 04:34

Other most impersonated legitimate apps by icon include 7-Zip, TeamViewer, CCleaner, Microsoft Edge, Steam, Zoom, and WhatsApp, an analysis from VirusTotal has revealed. "One of the simplest social engineering tricks we've seen involves making a malware sample seem a legitimate program," VirusTotal said in a Tuesday report.