Tech24 Deals Web Search

Search results

  1. Results from the Tech24 Deals Content Network
  2. Using the VirusTotal V3 API with MSTICPy and Azure Sentinel

    techcommunity.microsoft.com/t5/microsoft-sentinel-blog/using-the-virustotal-v3...

    Install msticpy with the "vt3" extra. pip install msticpy[vt3] or just install the vt_py and vt_graph_api packages directly: pip install vt-py vt-graph-api nest_asyncio. Note: the nest_asyncio package is required for use in notebooks but not if you're use the vtlookup3 module and VTLookup3 class in Python code.

  3. virustotal says it detected a trojan 1 out of 70 engines lol is...

    answers.microsoft.com/en-us/windows/forum/all/virustotal-says-it-detected-a...

    Please, to be sure, do a full scan with Windows Defender and see if any kind of threat is found. If found, Windows Defender will show you the steps. To do this go to Start > Settings > Update and Security > Windows Security > Virus and Threat Protection > Scan Options > Full Scan. then tell me what happened.

  4. Is virustotal.com legimate ? - Microsoft Community

    answers.microsoft.com/en-us/windows/forum/all/is-virustotalcom-legimate/a9d...

    Microsoft's conclusion: virustotal.com is fake and randomly generates false lists of malware. (fyi, my MS contact was not familiar with virustotal.com.) After assuring me, my system is secure, I checked the internet and discovered that virustotal.com was purchased by Google and seems respected. My question is: is my PC secure.

  5. Is the "CRDF" Virus bad? - Microsoft Community

    answers.microsoft.com/en-us/windows/forum/all/is-the-crdf-virus-bad/019c6e95-3...

    In reply to Kane Hepi's post on February 17, 2022. CRDF is an independent IT security lab, not a virus. As I said, it's a false positive, both the link and the hosted file are 100% clean. In my opinion, CRDF are prone to false positives. There's nothing to play safe about here, there are absolutely no threats, resetting your computer is a waste ...

  6. Microsoft 365 Defender and VirusTotal.com

    answers.microsoft.com/en-us/msoffice/forum/all/microsoft-365-defender-and...

    That I have already done. They said if virustotal.com shows any red flags for a file, then there is a risk. However, according to the fact that I have several such files without any intervention, that information is not very helpful. Thus, I really wonder whether a file can be flagged as malicious by Microsft (365) Defender if it is not flagged ...

  7. VirusTotal Found a Virus in Malwarebytes Is this true?

    forums.malwarebytes.com/topic/258173-virustotal-found-a-virus-in-malwarebytes...

    i downloaded malwarebytes and while it was installing i cancelled the installation because it was taking too long to install,now there is a process that i cannot close named Malwarebytes service that i cannot close no matter what i do because it keeps saying access denied.this process is taking a...

  8. Firmware replying trojan that uses genuine windows remoting to...

    forums.malwarebytes.com/topic/297491-firmware-replying-trojan-that-uses...

    I used VirusTotal to check IP 205.171.2.65 which came out of the DNS settings flagged by FARBAR on a totally clean partition reinstall of Windows. It came back "Fortinet Malware, Xcitium Verdict Cloud Malware" So this malware has routed traffic from my computer to an IP that VirusTotal believes to contain malware at least from two sources

  9. Sentinel's Enrichment Widgets: Elevating Cybersecurity...

    techcommunity.microsoft.com/t5/microsoft-sentinel-blog/sentinel-s-enrichment...

    Integration with external and internal TI sources: Anomali, VirusTotal, Recorded Future, AbuseIPDB, and Microsoft Defender Threat Intelligence, providing detailed insights into IP addresses. Widgets that draw upon Log Analytics data: network traffic inspection and anomalies count, allowing for a deeper dive into your own data environment.

  10. Microsoft Defender Finds Trojan But in Virustotal Microsoft...

    answers.microsoft.com/en-us/windows/forum/all/microsoft-defender-finds-trojan...

    Hello, As I told in subject I have 1 exe file. I scan the exe file through Microsoft Defender and it finds a Trojan:Win32/Zpevdo.B . So I decided to try also VirusTotal and see which other Virus Protector Applications see virus inside. However , I found a very strange thing which is , Microsoft Defender in VirusTotal result was different than ...

  11. False positive from VirusTotal - File Detections - Malwarebytes...

    forums.malwarebytes.com/topic/317980-false-positive-from-virustotal

    The tool is written in Python and compiled with pyinstaller. As a result, it is routinely flagged as a trojan/malware by several antivirus scanners on VirusTotal. My latest v1.4.1 release has resulted in a false positive result from the Malwarebytes scanner.