VirusTotal

VirusTotal

The logo of VirusTotal
Type of site
Internet security, file and URL analyzer
Available in
Headquarters Dublin, Ireland
Area served Worldwide
Created by Hispasec Sistemas
Key people Bernardo Quintero, Emiliano Martínez, Víctor Manuel Álvarezv, Karl Hiramoto, Julio Canto, Alejandro Bermúdez
Parent Alphabet Inc.
Website www.virustotal.com
Alexa rank Increase 4,176 As of 2 June 2016
Commercial No
Registration Optional
Launched June 2004 (2004-06)
Current status Active

VirusTotal is a website created by the Spanish security company Hispasec Sistemas. Launched in June 2004, it was acquired by Google Inc. in September 2012.[1][2]

About

VirusTotal aggregates many antivirus products and online scan engines[3][4] to check for viruses that the user's own antivirus may have missed, or to verify against any false positives.[5] Files up to 128 MB can be uploaded to the website or sent via email.[6] Anti-virus software vendors can receive copies of files that were flagged by other scans but passed by their own engine, to help improve their software and, by extension, VirusTotal's own capability. Users can also scan suspect URLs and search through the VirusTotal dataset. VirusTotal for dynamic analysis of malware use Cuckoo sandbox.[7] VirusTotal was selected by PC World as one of the best 100 products of 2007.[8]

Products and services

VTUploader for Microsoft Windows

VTUploader[9] is an application that integrates into the Explorer's (right-click) contextual menu, listed under Send To > Virus Total. The application also launches manually for submitting a URL or a program that is currently running in the OS.

VirusTotal stores the name and various hashes for each scanned file. Already scanned files can be identified by their known (e.g., VT default) SHA256 hash without uploading complete files. The SHA256 query URL has the form https://www.virustotal.com/latest-scan/SHA256. File uploads are normally limited to 128 MB.[10]

VirusTotal for Browsers

There are several browser extensions available, such as VTzilla for Mozilla Firefox, VTchromizer for Google Chrome and VTexplorer for Internet Explorer. They allow the user to download files directly with VirusTotal's web application prior to storing them in the computer, as well as scanning URLs.[11]

VirusTotal for Mobile

The service also offers an Android App[12] that employs the public API to search any installed application for VirusTotal's previously scanned ones and show its status. Any application not previously scanned can be submitted, but an API key must be provided and other restrictions to public API usage may apply (see #Public API).

Public API

VirusTotal provides as a free service a public API that allows for automation of some of its online features such as "upload and scan files, submit and scan URLs, access finished scan reports and make automatic comments on URLs and samples". Some restrictions apply for requests made through the public API, such as requiring an individual API key freely obtained by online signing up, low priority scan queue, limited number of requests per time frame, etc.[13]

Antivirus products

Antivirus engines used for detection for uploading flies.[14]

Website/domain scanning engines and datasets

Antivirus scanning engines used for URL scanning.[14]

  • ADMINUSLabs (ADMINUSLABS)
  • AegisLab WebGuard (AegisLab)
  • Alexa (Amazon)
  • AlienVault (AlienVault)
  • Antiy-AVL (Antiy Labs)
  • AutoShun (RiskAnalytics)
  • Avira Checkurl (Avira)
  • Baidu (Baidu-International)
  • BitDefender
  • CRDF (CRDF FRANCE)
  • C-SIRT (Cyscon SIRT)
  • CLEAN MX
  • Comodo Site Inspector (Comodo Group)
  • CyberCrime (Xylitol)
  • Dr.Web Link Scanner (Dr.Web)
  • Emsisoft (Emsi Software GmbH)
  • ESET
  • FortiGuard Web Filtering (Fortinet)
  • G-Data
  • Google Safe Browsing (Google)
  • K7AntiVirus (K7 Computing)
  • Kaspersky URL advisor (Kaspersky Lab)
  • Malc0de Database (Malc0de)
  • Malekal (Malekal's MalwareDB)
  • Malwarebytes hpHosts (Malwarebytes)
  • Malwared (Malwared.ru)
  • Malware Domain Blocklist (DNS-BH - Malware Domain Blocklist)
  • Malware Domain List (Malware Domain List)
  • MalwarePatrol (MalwarePatrol)
  • Malwares.com (Saint Security)
  • Netcraft
  • Opera
  • Palevo Tracker (Abuse.ch)
  • ParetoLogic URL Clearing House (ParetoLogic)
  • Phishtank (OpenDNS)
  • Quttera (Quttera Ltd.)
  • SCUMWARE (Scumware.org)
  • SecureBrain (SecureBrain)
  • Sophos
  • SpyEye Tracker (Abuse.ch)
  • StopBadware (StopBadware)
  • Sucuri SiteCheck (Sucuri)
  • ThreatHive (The Malwarelab)
  • Trend Micro Site Safety Center (Trend Micro)
  • urlQuery (urlQuery.net)
  • VX Vault
  • Websense ThreatSeeker (Websense)
  • Webutation
  • Wepawet (iseclab.org)
  • Yandex Safebrowsing (Yandex)
  • ZCloudsec (Zcloudsec)
  • ZDB Zeus
  • ZeuS Tracker (Abuse.ch)
  • Zvelo

References

  1. Lardinois, Frederic. "Google Acquires Online Virus, Malware and URL Scanner VirusTotal". TechCrunch. Retrieved 12 April 2013.
  2. VirusTotal Team (7 September 2012). "An update from VirusTotal". Blog.virustotal.com. Retrieved 3 June 2016.
  3. "Credits & Acknowledgements : About VirusTotal". VirusTotal. Retrieved 6 July 2014.
  4. "Example Report". Virustotal.com. 2 April 2014. Retrieved 3 June 2016.
  5. "About VirusTotal". Virustotal.com. Retrieved 3 June 2016.
  6. "Email/Uploader". VirusTotal. Retrieved 3 June 2016.
  7. "Credits of VirusTotal" (in Spanish). Virustotal.com. Retrieved 3 June 2016.
  8. Dahl, Eric. "The 100 Best Products of 2007". PCWorld. IDG Consumer & SMB. Retrieved 3 June 2016.
  9. "VirusTotal Windows Desktop Application". VirusTotal. Retrieved 16 February 2014.
  10. "What is the maximum file size that can be submitted". FAQ. VirusTotal. Retrieved 20 January 2015.
  11. "VTzilla: Mozilla Firefox Browser Extension". VirusTotal. Retrieved 23 March 2014.
  12. "VirusTotal for Android". VirusTotal. Retrieved 23 March 2014.
  13. "VirusTotal Public API v2.0". VirusTotal. Retrieved 23 March 2014.
  14. 1 2 "Credits & Acknowledgements". Virustotal. Virustotal. Retrieved 3 June 2016.

External links

This article is issued from Wikipedia - version of the 12/4/2016. The text is available under the Creative Commons Attribution/Share Alike but additional terms may apply for the media files.