PDF Malware Distribution Has Increased by 500%, as Reported by VirusTotal

A new edition of the “VirusTotal Malware Trends Report” series, which focuses mostly on “Emerging Formats and Delivery Techniques,” has been published by VirusTotal to understand the nature of malicious attacks better. A representative subset of user submissions from January 2021 through the end of June 2023 was utilized for creating all the data in […]

Sensitive Information of VirusTotal Users Exposed in Data Leak

Globally, security analysts and IT professionals heavily rely on Virustotal, a vast malware database, to scan files for viruses and malware. Even it also enables users to upload suspicious files or links to assess potential threats effectively. VirusTotal, crucial in the battle against cyberattacks, is utilized by 70 antivirus manufacturers to compare submissions for suspicious […]

VirusTotal Reveals Most Impersonated Software in Malware Attacks

Threat actors are increasingly mimicking legitimate applications like Skype, Adobe Reader, and VLC Player as a means to abuse trust relationships and increase the likelihood of a successful social engineering attack. Other most impersonated legitimate apps by icon include 7-Zip, TeamViewer, CCleaner, Microsoft Edge, Steam, Zoom, and WhatsApp, an analysis from VirusTotal has revealed. “One […]

Researchers Takeover Unpatched 3rd-Party Antivirus Sandboxes via VirusTotal

Security researchers have disclosed a security issue that could have allowed attackers to weaponize the VirusTotal platform as a conduit to achieve remote code execution (RCE) on unpatched third-party sandboxing machines employed antivirus engines. The flaw, now patched, made it possible to “execute commands remotely within [through] VirusTotal platform and gain access to its various […]

Virustotal uploaded 11 Malware related to Lazarus Group

The US Cyber Commnad which has uploaded 11 malwares which are related to a North Korean Lazarus group. While investigating with several samples, US cyber command found that they belong to HOPLIGHT Trojan. This trojan is designed to gather information of the victim computer. According to ethical hacking researcher of international institute of cyber security […]

VirusTotal Adds Sandbox Execution for OS X Apps

Mac malware is a thing. It’s real. Granted it hasn’t reached the critical mass of malicious code for Windows, but recent encounters with WireLurker, XcodeGhost and YiSpecter among others have elevated the conversation to levels where it’s been legitimized. Adding further credence, Google-owned online malware scanner VirusTotal this week announced the availability of sandbox execution […]