VirusTotal Profile Banner
VirusTotal Profile
VirusTotal

@virustotal

Followers
31,568
Following
0
Media
154
Statuses
368

Crowdsourced Security Intelligence

Joined May 2010
Don't wanna be here? Send us removal request.
Explore trending content on Musk Viewer
@virustotal
VirusTotal
1 year
Introducing VirusTotal Code Insight: empowering threat analysis with generative AI. This tool is based on Sec-PaLM (LLM) and helps explaining behavior of suspicious scripts. Code Insight is available now for all our users! More details by @bquintero :
Tweet media one
10
546
2K
@virustotal
VirusTotal
1 year
Dark Mode finally arrived to VirusTotal. Enjoy!
24
152
1K
@virustotal
VirusTotal
4 years
Official VirusTotal Plugin for IDA Pro 7
9
391
790
@virustotal
VirusTotal
2 years
Meet VT4Browsers++, our browser extension to enrich all IOCs in any website you visit. Read all details here:
Tweet media one
9
281
783
@virustotal
VirusTotal
3 years
Good news all #IDAPro and #GHidra fans! Learn everything about VirusTotal's plugins and how to use them in our "When you go fighting malware don´t forget your VT plugins” blog post by @gerardofn
Tweet media one
5
189
471
@virustotal
VirusTotal
14 days
"YARA is dead, long live YARA-X!" 🎉 After 15 years, YARA gets a full rewrite in Rust, bringing enhanced performance, security, and user experience. Dive into the details in latest blog post by @plusvic :
Tweet media one
3
177
437
@virustotal
VirusTotal
2 years
Today the VirusTotal team celebrates its 10th anniversary at Google! 🎉🎉🎉 Time flies, but the spirit (and the team) remains the same ❤️
Tweet media one
14
52
426
@virustotal
VirusTotal
1 year
Many of you asked for this, and today we are happy to announce the release of our VTI Cheat Sheet with hints and examples on the most useful VT Intelligence queries and modifiers. @alexey_firsh provides all details along with several examples here:
Tweet media one
1
153
347
@virustotal
VirusTotal
10 months
Today we announce YARA Netloc, a new feature extending YARA's supported entities from traditional files to network infra, including domains, URLs and IPs. This opens endless possibilities for hunting and monitoring. All details here, by @leximagination :
Tweet media one
2
134
280
@virustotal
VirusTotal
7 months
New VT Academy training for SOC and IR analysts, led by @digihash ! Learn how to efficiently and successfully investigate and contextualize any malicious activity. Watch now:
0
95
275
@virustotal
VirusTotal
1 year
In late 2022 we started monitoring PyPI, the most important Python repository. In a few weeks, we found dozens of suspicious packages. Here is our deep dive into PyPI hosted malware, by @alexey_firsh :
Tweet media one
2
122
273
@virustotal
VirusTotal
1 year
We welcome @Mandiant 's CAPA and GoReSym to our malware analysis suite. CAPA provides valuable TTPs, and GoReSym produces all kind of metadata to analyse GO samples:
Tweet media one
4
83
263
@virustotal
VirusTotal
2 years
Good news for all the infosec community. Now you can Export/Import VT Collections into/from MISP Events 🎉 by @thetravelr
Tweet media one
4
92
249
@virustotal
VirusTotal
11 months
Sigma rules are one of the most powerful tools for Threat Hunters. Do you know that (for most cases) you can easily convert Sigma into LiveHunt/RetroHunt YARA rules? Find all the details here, by @karlhiramoto :
Tweet media one
2
86
233
@virustotal
VirusTotal
2 years
We found several samples we believe with high confidence are related to @Mandiant 's DreamJob publication. Here is how we hunted them by @alexey_firsh :
Tweet media one
1
72
230
@virustotal
VirusTotal
6 years
Launching VirusTotal Monitor, a service to mitigate false positives
6
163
211
@virustotal
VirusTotal
5 years
Test your YARA rules against a collection of goodware before releasing them in production
Tweet media one
0
102
206
@virustotal
VirusTotal
10 months
You can now automatically generate YARA LiveHunt rules for IOC tracking. Learn how, by @leximagination :
Tweet media one
0
72
203
@virustotal
VirusTotal
1 year
Our brand new Crowdsourced YARA Hub is out! Find all the details about it here:
Tweet media one
2
72
194
@virustotal
VirusTotal
2 years
Today we are proud to announce that our “Deception at scale" report is finally out! As an extra bonus, we included in our release post details on how to monitor this malicious activity by yourself. You can download it here:
Tweet media one
1
72
185
@virustotal
VirusTotal
3 years
Today we are happy to introduce VT Augment, our widget to display VirusTotal context in 3rd-party products and services. Check all details in our blog post by @zenitrame
Tweet media one
3
61
181
@virustotal
VirusTotal
4 years
16 years making a safer World, together. Thank you all and happy #ComputerSecurityDay How it started | How it is going
Tweet media one
6
35
177
@virustotal
VirusTotal
2 years
New VT Collections are officially out with *tons* of improvements, including victimology, attribution, OSINT events, auto-generated collections, TTPs, actor cards, and more! Check all details in our blog post:
Tweet media one
1
75
170
@virustotal
VirusTotal
4 months
Need to get up and running your VT Livehunt rules? Our Cheat Sheet will streamline your monitoring rule creation. All details here, by @ralcaz :
Tweet media one
2
60
172
@virustotal
VirusTotal
1 year
We welcome @doc_guard to VirusTotal! by @karlhiramoto
Tweet media one
0
53
164
@virustotal
VirusTotal
10 months
Our new VirusTotal Malware Trends Report: "Emerging formats and delivery techniques" is out! by @gerardofn , @alexey_firsh , @entdark_
Tweet media one
1
92
168
@virustotal
VirusTotal
2 years
We hunted for samples exploiting CVE-2022-30190 (aka Follina) vulnerability. Here is what we learnt along with ideas to help how you hunt/monitor this and similar threats by yourself (by @alexey_firsh ):
Tweet media one
4
75
167
@virustotal
VirusTotal
5 years
VirusTotal += FireEye
0
85
147
@virustotal
VirusTotal
6 years
Meet VirusTotal Droidy, our new Android sandbox
3
120
140
@virustotal
VirusTotal
2 years
Good news for the @MISPProject 's user community! Now you can export your VT Graph into a MISP event (Download as>MISP Event) including all relationships and (optionally) the VT report for all the indicators.
Tweet media one
0
64
143
@virustotal
VirusTotal
1 year
The definitive guide to monitor any suspicious activity in your infrastructure using VirusTotal (including examples and templates) is here: by @leximagination
Tweet media one
0
44
142
@virustotal
VirusTotal
2 years
We have been analyzing how attackers abuse governmental infrastructure. You can find all details and several recent examples in our brand new report here: by @alexey_firsh , @entdark_ , @gerardofn and @trompi
Tweet media one
1
62
137
@virustotal
VirusTotal
3 years
Today we are proud to introduce our brand new VirusTotal Collections! Discover, organise and save IOCs in a comprehensive way to make your research faster, easier and collaborative 🙌. Learn all about it in our blog by @jinfantesd :
Tweet media one
0
57
139
@virustotal
VirusTotal
1 month
Discover how we use Gemini 1.5 Pro to improve malware analysis! Gemini's capability to tackle up to 1 million tokens makes a difference, not only when facing huge macros, but also providing a way to automate analysis of decompiled code, by @bquintero :
Tweet media one
2
34
139
@virustotal
VirusTotal
2 years
We analyzed how attacks against financial institutions evolved in 2022. Check all details + examples on how you can monitor this activity by yourself here: by @gerardofn
Tweet media one
0
67
133
@virustotal
VirusTotal
1 year
We've been working with @Mandiant 's @JWilsonSecurity to add Permhash to VirusTotal, a new way to unearth adversary's infrastructure and toolkits by leveraging permissions similarity. Details here, by @zenitrame :
Tweet media one
0
58
129
@virustotal
VirusTotal
3 years
On its 25th anniversary 🎂 we welcome @microsoft sysinternals to our multisandbox:
0
47
129
@virustotal
VirusTotal
2 years
For the international book day 📖 the VirusTotal team wants to share with you some reading recommendations. We hope you will enjoy these titles as much as we did! ❤️
1
30
124
@virustotal
VirusTotal
12 days
YARA is dead, long live YARA-X (ok, a bit too dramatic, but long live YARA-X!) by @plusvic :
Tweet media one
1
35
125
@virustotal
VirusTotal
11 months
Today we launch VirusTotal's Crowdsourced AI, our open initiative for the security community to explore AI's capabilities to improve threat detection and response: by @bquintero
Tweet media one
1
65
119
@virustotal
VirusTotal
5 days
Hunt APTs by their images & artifacts! New blog on tracking adversaries using delivery-stage intel by @Joseliyo_Jstnk :
Tweet media one
4
87
226
@virustotal
VirusTotal
3 years
What if your VT Intelligence search results include a tag saying if they match any of you hunting YARA rules? Say no more!
Tweet media one
4
35
119
@virustotal
VirusTotal
6 years
VirusTotal += Trapmine
1
64
114
@virustotal
VirusTotal
28 days
VirusTotal's role within Google Threat Intelligence and its continued dedication to the security community. Insights from founder @bquintero :
Tweet media one
1
38
116
@virustotal
VirusTotal
1 year
Introducing VT4Splunk, our official App for @splunk by @thetravelr
Tweet media one
1
45
109
@virustotal
VirusTotal
4 years
Friendly reminder: Please do not use VT for benchmarking. It's a bad use and, even more important, you will be making many implicit errors in the methodology, your results are invalidated by default.
Tweet media one
3
62
108
@virustotal
VirusTotal
8 years
Putting the spotlight on firmware malware...
1
122
100
@virustotal
VirusTotal
2 years
In case you missed our first "Hunting with VirusTotal" training, here you can find the recording, slides, and a very interesting Q&A: by @alexey_firsh . We hope to see you again in the next one!
Tweet media one
0
46
105
@virustotal
VirusTotal
4 years
We are proud sponsor of Camilo Benito, who has just been proclaimed the Spanish Champion of Acrobatic Flight in the Advanced 2020 category (btw, he is also software engineer and manager of the Virustotal Support team). Congratulations Camilo!
3
26
105
@virustotal
VirusTotal
7 months
Introducing VirusTotal Connectors: unify threat context from multiple sources and get a comprehensive summary, all in a single place. All details here, by @thetravelr :
Tweet media one
0
32
106
@virustotal
VirusTotal
1 year
Code Insight has been one of our most impactful releases (thanks everyone!), but the VT team didn't stop working hard to improve it. Code Insight analyses now new formats, including BAT,CMD,SH and VBS. Find all details in our Q&A, by @bquintero :
Tweet media one
1
37
105
@virustotal
VirusTotal
6 years
VirusTotal Graph
Tweet media one
1
55
101
@virustotal
VirusTotal
2 years
We found samples we suspect are related to @Mandiant Whatsapp phishing post: ISOs with similar content, OPSEC fails show discrepancies between volume path (with typo) inside the ISO and bait name. Please check our VT collection for more details:
2
37
104
@virustotal
VirusTotal
6 months
Linux & macOS binaries? Covered! Our newest hunting feature allows matching Sigma rules against Linux and macOS samples, check our new post by @Joseliyo_Jstnk , including pro tips for crafting livehunt Yara rules based on Sigma:
2
37
102
@virustotal
VirusTotal
3 years
We are polishing final details! But if you can't wait to know more about VT Alerts (available next September), check "A sneak peek into VT Alerts" by @TomasPica :
Tweet media one
0
42
100
@virustotal
VirusTotal
3 years
VT Alerts, our anti-abuse and asset monitoring solution is finally here! Learn all about it in our latest blog post by @TomasPica
Tweet media one
1
44
100
@virustotal
VirusTotal
3 months
Threat intelligence just got easier. Use VirusTotal Threat Landscape to track threat actors & prioritize threats. Our latest blog shows how CTI teams win, by @ralcaz :
Tweet media one
4
38
100
@virustotal
VirusTotal
3 years
“The question isn't who's going to let me; it's who is going to stop me”. Happy Women's Day from VirusTotal’s Team!
Tweet media one
2
23
96
@virustotal
VirusTotal
3 months
Harness TTPs for malware hunting! Our new blog post shows you how to leverage VirusTotal to hunt for ransomware, keyloggers & more, by @leximagination :
Tweet media one
1
37
99
@virustotal
VirusTotal
4 years
Uncovering threat infrastructure via URL, domain and IP address advanced pivots a.k.a. Netloc Intelligence
Tweet media one
1
60
99
@virustotal
VirusTotal
4 years
VirusTotal Graph++
Tweet media one
0
55
96
@virustotal
VirusTotal
11 months
Syntax highlighting, auto-complete, templates, testing capabilities ... Our new YARA editor couldn't look better! Check out all the details here, by  @leximagination :
Tweet media one
1
40
96
@virustotal
VirusTotal
3 years
We want to introduce our brand new “Known Distributors” attribute for file objects. We hope this will make your life easier, specially when dealing with false positives. Read all you need to know in our blogpost by @Mrs_DarkDonado :
3
52
93
@virustotal
VirusTotal
8 months
Calling all security hunters! 📢 Want to know how to transform a VT Intelligence query into a Livehunt? @Joseliyo_Jstnk provides all the keys, including examples and best practices, in our latest blog post.
Tweet media one
0
29
90
@virustotal
VirusTotal
3 years
Our “Ransomware in a global context” report is finally out! Download it while it's hot and find in our blog post (by Jesus and @gerardofn ) tons of wonders to monitor ransom activity. Don't forget to join us for our upcoming webinars to get all details!
Tweet media one
1
38
83
@virustotal
VirusTotal
2 years
In our last blog post @entdark_ describes, step by step, how from an unknown sample it is possible to monitor a whole new Android banking family:
Tweet media one
1
36
85
@virustotal
VirusTotal
2 years
Our friends from @_CPResearch_ published on Zloader abusing CVE-2020-1599 in recent campaigns. Here you can learn how to leverage VirusTotal Intelligence to monitor malware abusing this vulnerability (by @fcojsantos )
Tweet media one
0
28
83
@virustotal
VirusTotal
4 years
How can Threat Intel help when it comes to ransomware? What is the best way to track ransomware campaigns? Join us for our upcoming Anti-ransomware webminar. Register using links in the thread below 👇👇
Tweet media one
2
27
81
@virustotal
VirusTotal
3 months
Threat actors actively leverage COM object hijacking for persistence and privilege escalation. We identified the most commonly abused COM objects and CLSIDs to help you stay safe by @Joseliyo_Jstnk :
Tweet media one
2
39
79
@virustotal
VirusTotal
3 years
We've been working hard adding new relationships to help you with your investigations. Now you can easily find dropped files, email attachments and ITW IPs, among many others. Check out all our new additions and how to use them in our latest blog post!
Tweet media one
0
41
78
@virustotal
VirusTotal
8 months
Create YARA rules by clicking on observable properties. No need to remember VT YARA module by heart! by @Joseliyo_Jstnk
Tweet media one
0
28
75
@virustotal
VirusTotal
3 years
@kaspersky ’s legend @craiu and VirusTotal's @trompi will be hosting our first “Applied YARA training” on August 31st. Make sure to book your seat!
Tweet media one
2
36
75
@virustotal
VirusTotal
2 years
The process of creating, deploying and crowdsourcing YARA rules to detect Cobalt Strike:
Tweet media one
0
29
73
@virustotal
VirusTotal
6 months
Empower your threat hunting with actionable threat intel! 🕵️‍♀️ Discover how VTI queries based on third-party intel can enhance your understanding of malicious campaigns, streamline threat hunting, and automate threat monitoring, by @Joseliyo_Jstnk :
Tweet media one
0
27
75
@virustotal
VirusTotal
2 years
VirusTotal's MISP module get a fresh upgrade by @thetravelr
Tweet media one
0
25
70
@virustotal
VirusTotal
6 years
VirusTotal and Chronicle
3
43
69
@virustotal
VirusTotal
3 years
Crowdsourced Sigma rules play a key role in providing relevant context for your investigations. Take a look to some ideas how to use them in our first blog post of the "Context is king" series by @Mrs_DarkDonado and @trompi :
Tweet media one
0
28
69
@virustotal
VirusTotal
4 years
"I did not know you could do X, Y, Z with VirusTotal" TL;DR: VirusTotal is hosting an EMEA webinar on June 4th showcasing our advanced threat enrichment and threat hunting capabilities, register for the webinar, it is free.
Tweet media one
1
40
66
@virustotal
VirusTotal
3 years
We have an open question to our dear VT community: what is your all-time favorite YARA rule? 🧐 We are preparing a small surprise, stay tuned!
Tweet media one
10
23
68
@virustotal
VirusTotal
2 years
We implemented Autocomplete for VT Intelligence queries to help you find the right modifier and save you some valuable time when hunting. Read all details here:
0
23
66
@virustotal
VirusTotal
3 years
At VirusTotal we ❤️ education! We are happy to announce that will be providing access to VTIntelligence to students at @LaSalleBCN master in Cybersecurity.
Tweet media one
2
10
65
@virustotal
VirusTotal
3 years
At VirusTotal we ❤️ education! We are very excited to announce our partnership with @SANSInstitute 's #SEC530 course co-authored by @aboutsecurity , providing students access to VTIntelligence to help them make TTPs actionable
Tweet media one
0
16
64
@virustotal
VirusTotal
6 months
We just released our “Empowering Defenders: How AI is shaping malware analysis” report, here you can find all the details:
Tweet media one
5
28
61
@virustotal
VirusTotal
1 year
We improved the identification of file formats using Generative AI. Find here all the details, by @bquintero :
Tweet media one
2
28
62
@virustotal
VirusTotal
4 years
Join us today for our "Threat Hunting with VirusTotal - Black Belt edition" workshop @TheSAScon Day 2. Register here
Tweet media one
0
27
60
@virustotal
VirusTotal
9 years
VirusTotal += Mac OS X execution...
3
77
52
@virustotal
VirusTotal
3 years
Decentralized Domain Name Systems are abused to make malicious infrastructure resilient to take downs. Thanks to @Mrs_DarkDonado , now we have "alternative-dns" tag in VT when a domain uses such DNSs. You can read more in @hispasec una_al_dia (Spanish)
Tweet media one
0
25
60
@virustotal
VirusTotal
4 months
In our new post, "Unmasking Hidden Cyberthreats with Code Insight", @bquintero discusses real-world cases where AI-powered code analysis unveils malware, phishing attempts, and more:
Tweet media one
1
32
61
@virustotal
VirusTotal
5 years
Revamping in-house dynamic analysis with VirusTotal Jujubox Sandbox
Tweet media one
0
30
61
@virustotal
VirusTotal
1 month
We are proud to partner with @TheSOCAcademy to level up your threat analysis skills. Get more details on this course from its founder, Laura, in our latest blog:
Tweet media one
0
12
60
@virustotal
VirusTotal
3 years
Our last VirusTotal release notes (week 48, 2021) include: SSO Authentication, Extended crowdsourced YARA detection and new relationship for URLS sharing tracker ID. Check it out here:
Tweet media one
0
25
59
@virustotal
VirusTotal
3 years
Visual investigations area an extremely useful resource for efficient evaluation of incidents. In our last post by @jinfantesd discover 1. how to use VTGraph from scratch, 2. cool examples of investigation, 3. amazing graphs by the community
Tweet media one
1
20
54
@virustotal
VirusTotal
5 years
Pipelining VT Intelligence searches and sandbox report lookups via APIv3 to automatically generate indicators of compromise
Tweet media one
1
35
59
@virustotal
VirusTotal
1 year
In 2022 we observed changes in how malware is distributed, rotation in exploitation techniques and we ranked victimology by industry and country. Check our summary of trends by @gerardofn :
Tweet media one
0
45
59
@virustotal
VirusTotal
10 months
We keep adding more security partners to our Crowdsourced AI effort. We are thrilled to welcome NICS Lab and their AI analysis engine for Powershell scripts, learn more about it at , by @bquintero
1
25
55
@virustotal
VirusTotal
2 years
Have you ever wondered how to build your brand new VT Collections using the command line? Learn all about it in our new post by @jinfantesd :
0
25
55
@virustotal
VirusTotal
2 years
Good news everyone! @wxs 's YARA dotnet module is now available for Livehunt and Retrohunt. You can find all the details here, by @plusvic :
Tweet media one
0
37
56
@virustotal
VirusTotal
7 months
Join @craiu and @trompi for our upcoming webinar next November 22nd to learn about the latest YARA rule writing innovations and how to use YARA effectively to detect and monitor malware. Register here:
Tweet media one
0
15
56
@virustotal
VirusTotal
1 year
VirusTotal's IoC Stream is here to help you track campaigns and threat actors, letting you manage all related IOCs in a centralized repository for better visibility and ingestion. Find all details here, by @leximagination :
Tweet media one
1
34
54
@virustotal
VirusTotal
5 years
VirusTotal multisandbox += VenusEye
2
31
55