Sie sind auf Seite 1von 96

Banner logoParticipate in an international science photo competition!

Learn more Hide


VirusTotal
From Wikipedia, the free encyclopedia
VirusTotal
VirusTotal Logo.svg
VirusTotal Screenshot.jpg
Type of site
Internet security, file and URL analyzer
Available in Arabic, Bulgarian, Chinese, Chinese (Hong Kong), Chinese
(Taiwan), Croatian, Czech, Danish, Dutch, English (US), English (GB), Estonian,
Filipino, Finnish, French, German, Greek, Hebrew, Hindi, Hungarian, Indonesian,
Italian, Japanese, Korean, Latvian, Lithuanian, Malay, Norwegian, Persian, Polish,
Portuguese, Romanian, Russian, Serbian, Slovak, Slovenian, Spanish, Swedish, Thai,
Turkish, Ukrainian, Vietnamese
Headquarters Dublin, Ireland
Area served Worldwide
Created by Hispasec Sistemas
Key people Bernardo Quintero, Emiliano Martnez, Vctor Manuel lvarez, Karl
Hiramoto, Julio Canto, Alejandro Bermdez
Parent Google
Website virustotal.com
Alexa rank Decrease 4,849 (October 2017)[1]
Commercial No
Registration Optional
Launched June 2004; 13 years ago
Current status Active
VirusTotal is a website created by the Spanish security company Hispasec Sistemas.
Launched in June 2004, it was acquired by Google Inc. in September 2012.[2][3]

VirusTotal aggregates many antivirus products and online scan engines[4][5] to


check for viruses that the user's own antivirus may have missed, or to verify
against any false positives.[6] Files up to 256 MB can be uploaded to the website
or sent via email.[7] Anti-virus software vendors can receive copies of files that
were flagged by other scans but passed by their own engine, to help improve their
software and, by extension, VirusTotal's own capability. Users can also scan
suspect URLs and search through the VirusTotal dataset. VirusTotal for dynamic
analysis of malware uses Cuckoo sandbox.[8] VirusTotal was selected by PC World as
one of the best 100 products of 2007.[9]

Contents [hide]
1 Products and services
1.1 VTUploader for Microsoft Windows
1.2 VirusTotal for Browsers
1.3 VirusTotal for Mobile
1.4 Public API
1.5 Antivirus products
1.6 Website/domain scanning engines and datasets
1.7 File characterization tools & datasets
2 Privacy
3 References
4 External links
Products and services[edit]
VTUploader for Microsoft Windows[edit]
VTUploader[10] is an application that integrates into the Explorer's (right-click)
contextual menu, listed under Send To > Virus Total. The application also launches
manually for submitting a URL or a program that is currently running in the OS.
VirusTotal stores the name and various hashes for each scanned file. Already
scanned files can be identified by their known (e.g., VT default) SHA256 hash
without uploading complete files. The SHA256 query URL has the form
https://www.virustotal.com/latest-scan/SHA256. File uploads are normally limited to
128 MB.[11]

VirusTotal for Browsers[edit]


There are several browser extensions available, such as VTzilla for Mozilla
Firefox, VTchromizer for Google Chrome and VTexplorer for Internet Explorer. They
allow the user to download files directly with VirusTotal's web application prior
to storing them in the computer, as well as scanning URLs.[12]

VirusTotal for Mobile[edit]


The service also offers an Android App[13] that employs the public API to search
any installed application for VirusTotal's previously scanned ones and show its
status. Any application not previously scanned can be submitted, but an API key
must be provided and other restrictions to public API usage may apply (see #Public
API).

Public API[edit]
VirusTotal provides as a free service a public API that allows for automation of
some of its online features such as "upload and scan files, submit and scan URLs,
access finished scan reports and make automatic comments on URLs and samples". Some
restrictions apply for requests made through the public API, such as requiring an
individual API key freely obtained by online signing up, low priority scan queue,
limited number of requests per time frame, etc.[14]

Antivirus products[edit]
Antivirus engines used for detection for uploading files.[15]

AegisLab (AegisLab)
Agnitum
AhnLab (AhnLab V3)
Antiy Labs (Antiy-AVL)
Aladdin (eSafe)
ALWIL (Avast! Antivirus)
AVG Technologies (AVG)
Avira
BluePex (AVware)
Baidu (Baidu-International)
BitDefender GmbH (BitDefender)
Bkav Corporation (Bkav)
ByteHero Information Security Technology Team (ByteHero)
Cat Computer Services (Quick Heal)
CMC InfoSec (CMC Antivirus)
CYREN
ClamAV
Comodo (Comodo)
CrowdStrike
Doctor Web Ltd. (Dr.Web)
Emsi Software GmbH (Emsisoft)
Endgame
Eset Software (ESET NOD32)
Fortinet
FRISK Software (F-Prot)
F-Secure
G Data Software (G Data)
Hacksoft (The Hacker)
Hauri (ViRobot)
IKARUS Security Software (IKARUS)
INCA Internet (nProtect)
Invincea (Invincea, acquired by Sophos)
Jiangmin
K7 Computing (K7AntiVirus, K7GW)
Kaspersky Lab (Kaspersky Anti-Virus)
Kingsoft
Malwarebytes Corporation (Malwarebytes' Anti-Malware)
Intel Security (McAfee)
Microsoft (Malware Protection)
Microworld (eScan)
Nano Security (Nano Antivirus)
Norman (Norman Antivirus)
Panda Security (Panda Platinum)
Qihoo 360
Rising Antivirus (Rising)
Sophos (SAV)
SUPERAntiSpyware
Symantec Corporation (Symantec)
Tencent
ThreatTrack Security (VIPRE Antivirus)
TotalDefense
Trend Micro (TrendMicro, TrendMicro-HouseCall)
VirusBlokAda (VBA32)
Webroot
WhiteArmor
Zillya! (Zillya)
Zoner Software (Zoner Antivirus)
Website/domain scanning engines and datasets[edit]
Antivirus scanning engines used for URL scanning.[15]

ADMINUSLabs (ADMINUSLABS)
AegisLab WebGuard (AegisLab)
Alexa (Amazon)
AlienVault (AlienVault)
Antiy-AVL (Antiy Labs)
AutoShun (RiskAnalytics)
Avira Checkurl (Avira)
Baidu (Baidu-International)
BitDefender
CRDF (CRDF FRANCE)
C-SIRT (Cyscon SIRT)
CLEAN MX
Comodo Site Inspector (Comodo Group)
CyberCrime (Xylitol)
Dr.Web Link Scanner (Dr.Web)
Emsisoft (Emsi Software GmbH)
ESET
FortiGuard Web Filtering (Fortinet)
G Data
Google Safe Browsing (Google)
K7AntiVirus (K7 Computing)
Kaspersky URL advisor (Kaspersky Lab)
Malc0de Database (Malc0de)
Malekal (Malekal's MalwareDB)
Malwarebytes hpHosts (Malwarebytes)
Malwared (Malwared.malwaremustdie.org)
Malware Domain Blocklist (DNS-BH - Malware Domain Blocklist)
Malware Domain List (Malware Domain List)
MalwarePatrol (MalwarePatrol)
Malwares.com (Saint Security)
Netcraft
Opera
Palevo Tracker (Abuse.ch)
ParetoLogic URL Clearing House (ParetoLogic)
Phishtank (OpenDNS)
Quttera (Quttera Ltd.)
SCUMWARE (Scumware.org)
SecureBrain (SecureBrain)
Sophos
SpyEye Tracker (Abuse.ch)
StopBadware (StopBadware)
Sucuri SiteCheck (Sucuri)
ThreatHive (The Malwarelab)
Trend Micro Site Safety Center (Trend Micro)
urlQuery (urlQuery.net)
VX Vault
Websense ThreatSeeker (Websense)
Webutation
Wepawet (iseclab.org)
Yandex Safebrowsing (Yandex)
ZCloudsec (Zcloudsec)
ZDB Zeus
ZeuS Tracker (Abuse.ch)
Zvelo
File characterization tools & datasets[edit]
Utilities used to provide additional info on uploaded files.[15]

Androguard (Anthony Desnos)


Cuckoo Sandbox (Claudio Guarnieri)
ExifTool (Phil Harvey)
Magic descriptor (Linux)
NSRL information (NIST's National Software Reference Library)
PDFiD (Didier Stevens)
pefile (Ero Carrera)
PEiD (Jibz)
Sigcheck (Mark Russinovich)
Snort (Sourcefire)
ssdeep (Jesse Kornblum)
Suricata (Open Information Security Foundation)
Taggant packer information tool (ReversingLabs)
TrID (Marco Pontello)
UEFI Firmware parser (Teddy Reed)
Wireshark (Wireshark Foundation)
Zemana behaviour (Zemana)
CarbonBlack (CarbonBlack)
Privacy[edit]
Files uploaded to VirusTotal may be shared freely with anti-malware companies and
will also be retained in a store. The VirusTotal 'About Page' states under
VirusTotal and confidentiality:

Files and URLs sent to VirusTotal will be shared with antivirus vendors and
security companies so as to help them in improving their services and products. We
do this because we believe it will eventually lead to a safer Internet and better
end-user protection. By default any file/URL submitted to VirusTotal which is
detected by at least one scanner is freely sent to all those scanners that do not
detect the resource. Additionally, all files and URLs enter a private store that
may be accessed by premium (mainly security/antimalware companies/organizations)
VirusTotal users so as to improve their security products and services.

References[edit]
Jump up ^ "Virustotal.com Traffic, Demographics and Competitors - Alexa". Alexa
Internet. Retrieved 20 October 2017.
Jump up ^ Lardinois, Frederic. "Google Acquires Online Virus, Malware and URL
Scanner VirusTotal". TechCrunch. Retrieved 12 April 2013.
Jump up ^ VirusTotal Team (7 September 2012). "An update from VirusTotal".
Blog.virustotal.com. Retrieved 3 June 2016.
Jump up ^ "Credits & Acknowledgements : About VirusTotal". VirusTotal. Retrieved 6
July 2014.
Jump up ^ "Example Report". Virustotal.com. 2 April 2014. Retrieved 3 June 2016.
Jump up ^ "About VirusTotal". Virustotal.com. Retrieved 3 June 2016.
Jump up ^ "VirusTotal gets a new hairdo". VirusTotal Blog. Retrieved 4 November
2017.
Jump up ^ "Credits of VirusTotal" (in Spanish). Virustotal.com. Retrieved 3 June
2016.
Jump up ^ Dahl, Eric. "The 100 Best Products of 2007". PCWorld. IDG Consumer & SMB.
Retrieved 3 June 2016.
Jump up ^ "VirusTotal Windows Desktop Application". VirusTotal. Retrieved 16
February 2014.
Jump up ^ "What is the maximum file size that can be submitted". FAQ. VirusTotal.
Retrieved 20 January 2015.
Jump up ^ "VTzilla: Mozilla Firefox Browser Extension". VirusTotal. Retrieved 23
March 2014.
Jump up ^ "VirusTotal for Android". VirusTotal. Retrieved 23 March 2014.
Jump up ^ "VirusTotal Public API v2.0". VirusTotal. Retrieved 23 March 2014.
^ Jump up to: a b c "Credits & Acknowledgements". Virustotal. Virustotal. Retrieved
3 June 2016.
External links[edit]
Official website
Categories: Antivirus softwareFreewareGoogle acquisitionsInternet properties
established in 2004
Navigation menu
Not logged inTalkContributionsCreate accountLog inArticleTalkReadEditView
historySearch

Search Wikipedia
Go
Main page
Contents
Featured content
Current events
Random article
Donate to Wikipedia
Wikipedia store
Interaction
Help
About Wikipedia
Community portal
Recent changes
Contact page
Tools
What links here
Related changes
Upload file
Special pages
Permanent link
Page information
Wikidata item
Cite this page
Print/export
Create a book
Download as PDF
Printable version
Languages
???????
Deutsch
Espaol
?????
Franais
???
Bahasa Indonesia
Italiano
?????
Nederlands
???
Polski
Portugus
Romna
???????
Suomi
Trke
??????????
??
Edit links
This page was last edited on 23 November 2017, at 19:02.
Text is available under the Creative Commons Attribution-ShareAlike License;
additional terms may apply. By using this site, you agree to the Terms of Use and
Privacy Policy. Wikipedia is a registered trademark of the Wikimedia Foundation,
Inc., a non-profit organization.
Privacy policyAbout WikipediaDisclaimersContact WikipediaDevelopersCookie
statementMobile viewEnable previews
Wikimedia Foundation Powered by MediaWiki

Banner logoParticipate in an international science photo competition!


Learn more Hide
VirusTotal
From Wikipedia, the free encyclopedia
VirusTotal
VirusTotal Logo.svg
VirusTotal Screenshot.jpg
Type of site
Internet security, file and URL analyzer
Available in Arabic, Bulgarian, Chinese, Chinese (Hong Kong), Chinese
(Taiwan), Croatian, Czech, Danish, Dutch, English (US), English (GB), Estonian,
Filipino, Finnish, French, German, Greek, Hebrew, Hindi, Hungarian, Indonesian,
Italian, Japanese, Korean, Latvian, Lithuanian, Malay, Norwegian, Persian, Polish,
Portuguese, Romanian, Russian, Serbian, Slovak, Slovenian, Spanish, Swedish, Thai,
Turkish, Ukrainian, Vietnamese
Headquarters Dublin, Ireland
Area served Worldwide
Created by Hispasec Sistemas
Key people Bernardo Quintero, Emiliano Martnez, Vctor Manuel lvarez, Karl
Hiramoto, Julio Canto, Alejandro Bermdez
Parent Google
Website virustotal.com
Alexa rank Decrease 4,849 (October 2017)[1]
Commercial No
Registration Optional
Launched June 2004; 13 years ago
Current status Active
VirusTotal is a website created by the Spanish security company Hispasec Sistemas.
Launched in June 2004, it was acquired by Google Inc. in September 2012.[2][3]

VirusTotal aggregates many antivirus products and online scan engines[4][5] to


check for viruses that the user's own antivirus may have missed, or to verify
against any false positives.[6] Files up to 256 MB can be uploaded to the website
or sent via email.[7] Anti-virus software vendors can receive copies of files that
were flagged by other scans but passed by their own engine, to help improve their
software and, by extension, VirusTotal's own capability. Users can also scan
suspect URLs and search through the VirusTotal dataset. VirusTotal for dynamic
analysis of malware uses Cuckoo sandbox.[8] VirusTotal was selected by PC World as
one of the best 100 products of 2007.[9]

Contents [hide]
1 Products and services
1.1 VTUploader for Microsoft Windows
1.2 VirusTotal for Browsers
1.3 VirusTotal for Mobile
1.4 Public API
1.5 Antivirus products
1.6 Website/domain scanning engines and datasets
1.7 File characterization tools & datasets
2 Privacy
3 References
4 External links
Products and services[edit]
VTUploader for Microsoft Windows[edit]
VTUploader[10] is an application that integrates into the Explorer's (right-click)
contextual menu, listed under Send To > Virus Total. The application also launches
manually for submitting a URL or a program that is currently running in the OS.

VirusTotal stores the name and various hashes for each scanned file. Already
scanned files can be identified by their known (e.g., VT default) SHA256 hash
without uploading complete files. The SHA256 query URL has the form
https://www.virustotal.com/latest-scan/SHA256. File uploads are normally limited to
128 MB.[11]

VirusTotal for Browsers[edit]


There are several browser extensions available, such as VTzilla for Mozilla
Firefox, VTchromizer for Google Chrome and VTexplorer for Internet Explorer. They
allow the user to download files directly with VirusTotal's web application prior
to storing them in the computer, as well as scanning URLs.[12]

VirusTotal for Mobile[edit]


The service also offers an Android App[13] that employs the public API to search
any installed application for VirusTotal's previously scanned ones and show its
status. Any application not previously scanned can be submitted, but an API key
must be provided and other restrictions to public API usage may apply (see #Public
API).

Public API[edit]
VirusTotal provides as a free service a public API that allows for automation of
some of its online features such as "upload and scan files, submit and scan URLs,
access finished scan reports and make automatic comments on URLs and samples". Some
restrictions apply for requests made through the public API, such as requiring an
individual API key freely obtained by online signing up, low priority scan queue,
limited number of requests per time frame, etc.[14]

Antivirus products[edit]
Antivirus engines used for detection for uploading files.[15]

AegisLab (AegisLab)
Agnitum
AhnLab (AhnLab V3)
Antiy Labs (Antiy-AVL)
Aladdin (eSafe)
ALWIL (Avast! Antivirus)
AVG Technologies (AVG)
Avira
BluePex (AVware)
Baidu (Baidu-International)
BitDefender GmbH (BitDefender)
Bkav Corporation (Bkav)
ByteHero Information Security Technology Team (ByteHero)
Cat Computer Services (Quick Heal)
CMC InfoSec (CMC Antivirus)
CYREN
ClamAV
Comodo (Comodo)
CrowdStrike
Doctor Web Ltd. (Dr.Web)
Emsi Software GmbH (Emsisoft)
Endgame
Eset Software (ESET NOD32)
Fortinet
FRISK Software (F-Prot)
F-Secure
G Data Software (G Data)
Hacksoft (The Hacker)
Hauri (ViRobot)
IKARUS Security Software (IKARUS)
INCA Internet (nProtect)
Invincea (Invincea, acquired by Sophos)
Jiangmin
K7 Computing (K7AntiVirus, K7GW)
Kaspersky Lab (Kaspersky Anti-Virus)
Kingsoft
Malwarebytes Corporation (Malwarebytes' Anti-Malware)
Intel Security (McAfee)
Microsoft (Malware Protection)
Microworld (eScan)
Nano Security (Nano Antivirus)
Norman (Norman Antivirus)
Panda Security (Panda Platinum)
Qihoo 360
Rising Antivirus (Rising)
Sophos (SAV)
SUPERAntiSpyware
Symantec Corporation (Symantec)
Tencent
ThreatTrack Security (VIPRE Antivirus)
TotalDefense
Trend Micro (TrendMicro, TrendMicro-HouseCall)
VirusBlokAda (VBA32)
Webroot
WhiteArmor
Zillya! (Zillya)
Zoner Software (Zoner Antivirus)
Website/domain scanning engines and datasets[edit]
Antivirus scanning engines used for URL scanning.[15]

ADMINUSLabs (ADMINUSLABS)
AegisLab WebGuard (AegisLab)
Alexa (Amazon)
AlienVault (AlienVault)
Antiy-AVL (Antiy Labs)
AutoShun (RiskAnalytics)
Avira Checkurl (Avira)
Baidu (Baidu-International)
BitDefender
CRDF (CRDF FRANCE)
C-SIRT (Cyscon SIRT)
CLEAN MX
Comodo Site Inspector (Comodo Group)
CyberCrime (Xylitol)
Dr.Web Link Scanner (Dr.Web)
Emsisoft (Emsi Software GmbH)
ESET
FortiGuard Web Filtering (Fortinet)
G Data
Google Safe Browsing (Google)
K7AntiVirus (K7 Computing)
Kaspersky URL advisor (Kaspersky Lab)
Malc0de Database (Malc0de)
Malekal (Malekal's MalwareDB)
Malwarebytes hpHosts (Malwarebytes)
Malwared (Malwared.malwaremustdie.org)
Malware Domain Blocklist (DNS-BH - Malware Domain Blocklist)
Malware Domain List (Malware Domain List)
MalwarePatrol (MalwarePatrol)
Malwares.com (Saint Security)
Netcraft
Opera
Palevo Tracker (Abuse.ch)
ParetoLogic URL Clearing House (ParetoLogic)
Phishtank (OpenDNS)
Quttera (Quttera Ltd.)
SCUMWARE (Scumware.org)
SecureBrain (SecureBrain)
Sophos
SpyEye Tracker (Abuse.ch)
StopBadware (StopBadware)
Sucuri SiteCheck (Sucuri)
ThreatHive (The Malwarelab)
Trend Micro Site Safety Center (Trend Micro)
urlQuery (urlQuery.net)
VX Vault
Websense ThreatSeeker (Websense)
Webutation
Wepawet (iseclab.org)
Yandex Safebrowsing (Yandex)
ZCloudsec (Zcloudsec)
ZDB Zeus
ZeuS Tracker (Abuse.ch)
Zvelo
File characterization tools & datasets[edit]
Utilities used to provide additional info on uploaded files.[15]

Androguard (Anthony Desnos)


Cuckoo Sandbox (Claudio Guarnieri)
ExifTool (Phil Harvey)
Magic descriptor (Linux)
NSRL information (NIST's National Software Reference Library)
PDFiD (Didier Stevens)
pefile (Ero Carrera)
PEiD (Jibz)
Sigcheck (Mark Russinovich)
Snort (Sourcefire)
ssdeep (Jesse Kornblum)
Suricata (Open Information Security Foundation)
Taggant packer information tool (ReversingLabs)
TrID (Marco Pontello)
UEFI Firmware parser (Teddy Reed)
Wireshark (Wireshark Foundation)
Zemana behaviour (Zemana)
CarbonBlack (CarbonBlack)
Privacy[edit]
Files uploaded to VirusTotal may be shared freely with anti-malware companies and
will also be retained in a store. The VirusTotal 'About Page' states under
VirusTotal and confidentiality:

Files and URLs sent to VirusTotal will be shared with antivirus vendors and
security companies so as to help them in improving their services and products. We
do this because we believe it will eventually lead to a safer Internet and better
end-user protection. By default any file/URL submitted to VirusTotal which is
detected by at least one scanner is freely sent to all those scanners that do not
detect the resource. Additionally, all files and URLs enter a private store that
may be accessed by premium (mainly security/antimalware companies/organizations)
VirusTotal users so as to improve their security products and services.

References[edit]
Jump up ^ "Virustotal.com Traffic, Demographics and Competitors - Alexa". Alexa
Internet. Retrieved 20 October 2017.
Jump up ^ Lardinois, Frederic. "Google Acquires Online Virus, Malware and URL
Scanner VirusTotal". TechCrunch. Retrieved 12 April 2013.
Jump up ^ VirusTotal Team (7 September 2012). "An update from VirusTotal".
Blog.virustotal.com. Retrieved 3 June 2016.
Jump up ^ "Credits & Acknowledgements : About VirusTotal". VirusTotal. Retrieved 6
July 2014.
Jump up ^ "Example Report". Virustotal.com. 2 April 2014. Retrieved 3 June 2016.
Jump up ^ "About VirusTotal". Virustotal.com. Retrieved 3 June 2016.
Jump up ^ "VirusTotal gets a new hairdo". VirusTotal Blog. Retrieved 4 November
2017.
Jump up ^ "Credits of VirusTotal" (in Spanish). Virustotal.com. Retrieved 3 June
2016.
Jump up ^ Dahl, Eric. "The 100 Best Products of 2007". PCWorld. IDG Consumer & SMB.
Retrieved 3 June 2016.
Jump up ^ "VirusTotal Windows Desktop Application". VirusTotal. Retrieved 16
February 2014.
Jump up ^ "What is the maximum file size that can be submitted". FAQ. VirusTotal.
Retrieved 20 January 2015.
Jump up ^ "VTzilla: Mozilla Firefox Browser Extension". VirusTotal. Retrieved 23
March 2014.
Jump up ^ "VirusTotal for Android". VirusTotal. Retrieved 23 March 2014.
Jump up ^ "VirusTotal Public API v2.0". VirusTotal. Retrieved 23 March 2014.
^ Jump up to: a b c "Credits & Acknowledgements". Virustotal. Virustotal. Retrieved
3 June 2016.
External links[edit]
Official website
Categories: Antivirus softwareFreewareGoogle acquisitionsInternet properties
established in 2004
Navigation menu
Not logged inTalkContributionsCreate accountLog inArticleTalkReadEditView
historySearch

Search Wikipedia
Go
Main page
Contents
Featured content
Current events
Random article
Donate to Wikipedia
Wikipedia store
Interaction
Help
About Wikipedia
Community portal
Recent changes
Contact page
Tools
What links here
Related changes
Upload file
Special pages
Permanent link
Page information
Wikidata item
Cite this page
Print/export
Create a book
Download as PDF
Printable version
Languages
???????
Deutsch
Espaol
?????
Franais
???
Bahasa Indonesia
Italiano
?????
Nederlands
???
Polski
Portugus
Romna
???????
Suomi
Trke
??????????
??
Edit links
This page was last edited on 23 November 2017, at 19:02.
Text is available under the Creative Commons Attribution-ShareAlike License;
additional terms may apply. By using this site, you agree to the Terms of Use and
Privacy Policy. Wikipedia is a registered trademark of the Wikimedia Foundation,
Inc., a non-profit organization.
Privacy policyAbout WikipediaDisclaimersContact WikipediaDevelopersCookie
statementMobile viewEnable previews
Wikimedia Foundation Powered by MediaWiki

Banner logoParticipate in an international science photo competition!


Learn more Hide
VirusTotal
From Wikipedia, the free encyclopedia
VirusTotal
VirusTotal Logo.svg
VirusTotal Screenshot.jpg
Type of site
Internet security, file and URL analyzer
Available in Arabic, Bulgarian, Chinese, Chinese (Hong Kong), Chinese
(Taiwan), Croatian, Czech, Danish, Dutch, English (US), English (GB), Estonian,
Filipino, Finnish, French, German, Greek, Hebrew, Hindi, Hungarian, Indonesian,
Italian, Japanese, Korean, Latvian, Lithuanian, Malay, Norwegian, Persian, Polish,
Portuguese, Romanian, Russian, Serbian, Slovak, Slovenian, Spanish, Swedish, Thai,
Turkish, Ukrainian, Vietnamese
Headquarters Dublin, Ireland
Area served Worldwide
Created by Hispasec Sistemas
Key people Bernardo Quintero, Emiliano Martnez, Vctor Manuel lvarez, Karl
Hiramoto, Julio Canto, Alejandro Bermdez
Parent Google
Website virustotal.com
Alexa rank Decrease 4,849 (October 2017)[1]
Commercial No
Registration Optional
Launched June 2004; 13 years ago
Current status Active
VirusTotal is a website created by the Spanish security company Hispasec Sistemas.
Launched in June 2004, it was acquired by Google Inc. in September 2012.[2][3]

VirusTotal aggregates many antivirus products and online scan engines[4][5] to


check for viruses that the user's own antivirus may have missed, or to verify
against any false positives.[6] Files up to 256 MB can be uploaded to the website
or sent via email.[7] Anti-virus software vendors can receive copies of files that
were flagged by other scans but passed by their own engine, to help improve their
software and, by extension, VirusTotal's own capability. Users can also scan
suspect URLs and search through the VirusTotal dataset. VirusTotal for dynamic
analysis of malware uses Cuckoo sandbox.[8] VirusTotal was selected by PC World as
one of the best 100 products of 2007.[9]

Contents [hide]
1 Products and services
1.1 VTUploader for Microsoft Windows
1.2 VirusTotal for Browsers
1.3 VirusTotal for Mobile
1.4 Public API
1.5 Antivirus products
1.6 Website/domain scanning engines and datasets
1.7 File characterization tools & datasets
2 Privacy
3 References
4 External links
Products and services[edit]
VTUploader for Microsoft Windows[edit]
VTUploader[10] is an application that integrates into the Explorer's (right-click)
contextual menu, listed under Send To > Virus Total. The application also launches
manually for submitting a URL or a program that is currently running in the OS.

VirusTotal stores the name and various hashes for each scanned file. Already
scanned files can be identified by their known (e.g., VT default) SHA256 hash
without uploading complete files. The SHA256 query URL has the form
https://www.virustotal.com/latest-scan/SHA256. File uploads are normally limited to
128 MB.[11]

VirusTotal for Browsers[edit]


There are several browser extensions available, such as VTzilla for Mozilla
Firefox, VTchromizer for Google Chrome and VTexplorer for Internet Explorer. They
allow the user to download files directly with VirusTotal's web application prior
to storing them in the computer, as well as scanning URLs.[12]

VirusTotal for Mobile[edit]


The service also offers an Android App[13] that employs the public API to search
any installed application for VirusTotal's previously scanned ones and show its
status. Any application not previously scanned can be submitted, but an API key
must be provided and other restrictions to public API usage may apply (see #Public
API).

Public API[edit]
VirusTotal provides as a free service a public API that allows for automation of
some of its online features such as "upload and scan files, submit and scan URLs,
access finished scan reports and make automatic comments on URLs and samples". Some
restrictions apply for requests made through the public API, such as requiring an
individual API key freely obtained by online signing up, low priority scan queue,
limited number of requests per time frame, etc.[14]

Antivirus products[edit]
Antivirus engines used for detection for uploading files.[15]

AegisLab (AegisLab)
Agnitum
AhnLab (AhnLab V3)
Antiy Labs (Antiy-AVL)
Aladdin (eSafe)
ALWIL (Avast! Antivirus)
AVG Technologies (AVG)
Avira
BluePex (AVware)
Baidu (Baidu-International)
BitDefender GmbH (BitDefender)
Bkav Corporation (Bkav)
ByteHero Information Security Technology Team (ByteHero)
Cat Computer Services (Quick Heal)
CMC InfoSec (CMC Antivirus)
CYREN
ClamAV
Comodo (Comodo)
CrowdStrike
Doctor Web Ltd. (Dr.Web)
Emsi Software GmbH (Emsisoft)
Endgame
Eset Software (ESET NOD32)
Fortinet
FRISK Software (F-Prot)
F-Secure
G Data Software (G Data)
Hacksoft (The Hacker)
Hauri (ViRobot)
IKARUS Security Software (IKARUS)
INCA Internet (nProtect)
Invincea (Invincea, acquired by Sophos)
Jiangmin
K7 Computing (K7AntiVirus, K7GW)
Kaspersky Lab (Kaspersky Anti-Virus)
Kingsoft
Malwarebytes Corporation (Malwarebytes' Anti-Malware)
Intel Security (McAfee)
Microsoft (Malware Protection)
Microworld (eScan)
Nano Security (Nano Antivirus)
Norman (Norman Antivirus)
Panda Security (Panda Platinum)
Qihoo 360
Rising Antivirus (Rising)
Sophos (SAV)
SUPERAntiSpyware
Symantec Corporation (Symantec)
Tencent
ThreatTrack Security (VIPRE Antivirus)
TotalDefense
Trend Micro (TrendMicro, TrendMicro-HouseCall)
VirusBlokAda (VBA32)
Webroot
WhiteArmor
Zillya! (Zillya)
Zoner Software (Zoner Antivirus)
Website/domain scanning engines and datasets[edit]
Antivirus scanning engines used for URL scanning.[15]

ADMINUSLabs (ADMINUSLABS)
AegisLab WebGuard (AegisLab)
Alexa (Amazon)
AlienVault (AlienVault)
Antiy-AVL (Antiy Labs)
AutoShun (RiskAnalytics)
Avira Checkurl (Avira)
Baidu (Baidu-International)
BitDefender
CRDF (CRDF FRANCE)
C-SIRT (Cyscon SIRT)
CLEAN MX
Comodo Site Inspector (Comodo Group)
CyberCrime (Xylitol)
Dr.Web Link Scanner (Dr.Web)
Emsisoft (Emsi Software GmbH)
ESET
FortiGuard Web Filtering (Fortinet)
G Data
Google Safe Browsing (Google)
K7AntiVirus (K7 Computing)
Kaspersky URL advisor (Kaspersky Lab)
Malc0de Database (Malc0de)
Malekal (Malekal's MalwareDB)
Malwarebytes hpHosts (Malwarebytes)
Malwared (Malwared.malwaremustdie.org)
Malware Domain Blocklist (DNS-BH - Malware Domain Blocklist)
Malware Domain List (Malware Domain List)
MalwarePatrol (MalwarePatrol)
Malwares.com (Saint Security)
Netcraft
Opera
Palevo Tracker (Abuse.ch)
ParetoLogic URL Clearing House (ParetoLogic)
Phishtank (OpenDNS)
Quttera (Quttera Ltd.)
SCUMWARE (Scumware.org)
SecureBrain (SecureBrain)
Sophos
SpyEye Tracker (Abuse.ch)
StopBadware (StopBadware)
Sucuri SiteCheck (Sucuri)
ThreatHive (The Malwarelab)
Trend Micro Site Safety Center (Trend Micro)
urlQuery (urlQuery.net)
VX Vault
Websense ThreatSeeker (Websense)
Webutation
Wepawet (iseclab.org)
Yandex Safebrowsing (Yandex)
ZCloudsec (Zcloudsec)
ZDB Zeus
ZeuS Tracker (Abuse.ch)
Zvelo
File characterization tools & datasets[edit]
Utilities used to provide additional info on uploaded files.[15]

Androguard (Anthony Desnos)


Cuckoo Sandbox (Claudio Guarnieri)
ExifTool (Phil Harvey)
Magic descriptor (Linux)
NSRL information (NIST's National Software Reference Library)
PDFiD (Didier Stevens)
pefile (Ero Carrera)
PEiD (Jibz)
Sigcheck (Mark Russinovich)
Snort (Sourcefire)
ssdeep (Jesse Kornblum)
Suricata (Open Information Security Foundation)
Taggant packer information tool (ReversingLabs)
TrID (Marco Pontello)
UEFI Firmware parser (Teddy Reed)
Wireshark (Wireshark Foundation)
Zemana behaviour (Zemana)
CarbonBlack (CarbonBlack)
Privacy[edit]
Files uploaded to VirusTotal may be shared freely with anti-malware companies and
will also be retained in a store. The VirusTotal 'About Page' states under
VirusTotal and confidentiality:

Files and URLs sent to VirusTotal will be shared with antivirus vendors and
security companies so as to help them in improving their services and products. We
do this because we believe it will eventually lead to a safer Internet and better
end-user protection. By default any file/URL submitted to VirusTotal which is
detected by at least one scanner is freely sent to all those scanners that do not
detect the resource. Additionally, all files and URLs enter a private store that
may be accessed by premium (mainly security/antimalware companies/organizations)
VirusTotal users so as to improve their security products and services.

References[edit]
Jump up ^ "Virustotal.com Traffic, Demographics and Competitors - Alexa". Alexa
Internet. Retrieved 20 October 2017.
Jump up ^ Lardinois, Frederic. "Google Acquires Online Virus, Malware and URL
Scanner VirusTotal". TechCrunch. Retrieved 12 April 2013.
Jump up ^ VirusTotal Team (7 September 2012). "An update from VirusTotal".
Blog.virustotal.com. Retrieved 3 June 2016.
Jump up ^ "Credits & Acknowledgements : About VirusTotal". VirusTotal. Retrieved 6
July 2014.
Jump up ^ "Example Report". Virustotal.com. 2 April 2014. Retrieved 3 June 2016.
Jump up ^ "About VirusTotal". Virustotal.com. Retrieved 3 June 2016.
Jump up ^ "VirusTotal gets a new hairdo". VirusTotal Blog. Retrieved 4 November
2017.
Jump up ^ "Credits of VirusTotal" (in Spanish). Virustotal.com. Retrieved 3 June
2016.
Jump up ^ Dahl, Eric. "The 100 Best Products of 2007". PCWorld. IDG Consumer & SMB.
Retrieved 3 June 2016.
Jump up ^ "VirusTotal Windows Desktop Application". VirusTotal. Retrieved 16
February 2014.
Jump up ^ "What is the maximum file size that can be submitted". FAQ. VirusTotal.
Retrieved 20 January 2015.
Jump up ^ "VTzilla: Mozilla Firefox Browser Extension". VirusTotal. Retrieved 23
March 2014.
Jump up ^ "VirusTotal for Android". VirusTotal. Retrieved 23 March 2014.
Jump up ^ "VirusTotal Public API v2.0". VirusTotal. Retrieved 23 March 2014.
^ Jump up to: a b c "Credits & Acknowledgements". Virustotal. Virustotal. Retrieved
3 June 2016.
External links[edit]
Official website
Categories: Antivirus softwareFreewareGoogle acquisitionsInternet properties
established in 2004
Navigation menu
Not logged inTalkContributionsCreate accountLog inArticleTalkReadEditView
historySearch

Search Wikipedia
Go
Main page
Contents
Featured content
Current events
Random article
Donate to Wikipedia
Wikipedia store
Interaction
Help
About Wikipedia
Community portal
Recent changes
Contact page
Tools
What links here
Related changes
Upload file
Special pages
Permanent link
Page information
Wikidata item
Cite this page
Print/export
Create a book
Download as PDF
Printable version
Languages
???????
Deutsch
Espaol
?????
Franais
???
Bahasa Indonesia
Italiano
?????
Nederlands
???
Polski
Portugus
Romna
???????
Suomi
Trke
??????????
??
Edit links
This page was last edited on 23 November 2017, at 19:02.
Text is available under the Creative Commons Attribution-ShareAlike License;
additional terms may apply. By using this site, you agree to the Terms of Use and
Privacy Policy. Wikipedia is a registered trademark of the Wikimedia Foundation,
Inc., a non-profit organization.
Privacy policyAbout WikipediaDisclaimersContact WikipediaDevelopersCookie
statementMobile viewEnable previews
Wikimedia Foundation Powered by MediaWiki

Banner logoParticipate in an international science photo competition!


Learn more Hide
VirusTotal
From Wikipedia, the free encyclopedia
VirusTotal
VirusTotal Logo.svg
VirusTotal Screenshot.jpg
Type of site
Internet security, file and URL analyzer
Available in Arabic, Bulgarian, Chinese, Chinese (Hong Kong), Chinese
(Taiwan), Croatian, Czech, Danish, Dutch, English (US), English (GB), Estonian,
Filipino, Finnish, French, German, Greek, Hebrew, Hindi, Hungarian, Indonesian,
Italian, Japanese, Korean, Latvian, Lithuanian, Malay, Norwegian, Persian, Polish,
Portuguese, Romanian, Russian, Serbian, Slovak, Slovenian, Spanish, Swedish, Thai,
Turkish, Ukrainian, Vietnamese
Headquarters Dublin, Ireland
Area served Worldwide
Created by Hispasec Sistemas
Key people Bernardo Quintero, Emiliano Martnez, Vctor Manuel lvarez, Karl
Hiramoto, Julio Canto, Alejandro Bermdez
Parent Google
Website virustotal.com
Alexa rank Decrease 4,849 (October 2017)[1]
Commercial No
Registration Optional
Launched June 2004; 13 years ago
Current status Active
VirusTotal is a website created by the Spanish security company Hispasec Sistemas.
Launched in June 2004, it was acquired by Google Inc. in September 2012.[2][3]

VirusTotal aggregates many antivirus products and online scan engines[4][5] to


check for viruses that the user's own antivirus may have missed, or to verify
against any false positives.[6] Files up to 256 MB can be uploaded to the website
or sent via email.[7] Anti-virus software vendors can receive copies of files that
were flagged by other scans but passed by their own engine, to help improve their
software and, by extension, VirusTotal's own capability. Users can also scan
suspect URLs and search through the VirusTotal dataset. VirusTotal for dynamic
analysis of malware uses Cuckoo sandbox.[8] VirusTotal was selected by PC World as
one of the best 100 products of 2007.[9]

Contents [hide]
1 Products and services
1.1 VTUploader for Microsoft Windows
1.2 VirusTotal for Browsers
1.3 VirusTotal for Mobile
1.4 Public API
1.5 Antivirus products
1.6 Website/domain scanning engines and datasets
1.7 File characterization tools & datasets
2 Privacy
3 References
4 External links
Products and services[edit]
VTUploader for Microsoft Windows[edit]
VTUploader[10] is an application that integrates into the Explorer's (right-click)
contextual menu, listed under Send To > Virus Total. The application also launches
manually for submitting a URL or a program that is currently running in the OS.

VirusTotal stores the name and various hashes for each scanned file. Already
scanned files can be identified by their known (e.g., VT default) SHA256 hash
without uploading complete files. The SHA256 query URL has the form
https://www.virustotal.com/latest-scan/SHA256. File uploads are normally limited to
128 MB.[11]

VirusTotal for Browsers[edit]


There are several browser extensions available, such as VTzilla for Mozilla
Firefox, VTchromizer for Google Chrome and VTexplorer for Internet Explorer. They
allow the user to download files directly with VirusTotal's web application prior
to storing them in the computer, as well as scanning URLs.[12]

VirusTotal for Mobile[edit]


The service also offers an Android App[13] that employs the public API to search
any installed application for VirusTotal's previously scanned ones and show its
status. Any application not previously scanned can be submitted, but an API key
must be provided and other restrictions to public API usage may apply (see #Public
API).

Public API[edit]
VirusTotal provides as a free service a public API that allows for automation of
some of its online features such as "upload and scan files, submit and scan URLs,
access finished scan reports and make automatic comments on URLs and samples". Some
restrictions apply for requests made through the public API, such as requiring an
individual API key freely obtained by online signing up, low priority scan queue,
limited number of requests per time frame, etc.[14]

Antivirus products[edit]
Antivirus engines used for detection for uploading files.[15]

AegisLab (AegisLab)
Agnitum
AhnLab (AhnLab V3)
Antiy Labs (Antiy-AVL)
Aladdin (eSafe)
ALWIL (Avast! Antivirus)
AVG Technologies (AVG)
Avira
BluePex (AVware)
Baidu (Baidu-International)
BitDefender GmbH (BitDefender)
Bkav Corporation (Bkav)
ByteHero Information Security Technology Team (ByteHero)
Cat Computer Services (Quick Heal)
CMC InfoSec (CMC Antivirus)
CYREN
ClamAV
Comodo (Comodo)
CrowdStrike
Doctor Web Ltd. (Dr.Web)
Emsi Software GmbH (Emsisoft)
Endgame
Eset Software (ESET NOD32)
Fortinet
FRISK Software (F-Prot)
F-Secure
G Data Software (G Data)
Hacksoft (The Hacker)
Hauri (ViRobot)
IKARUS Security Software (IKARUS)
INCA Internet (nProtect)
Invincea (Invincea, acquired by Sophos)
Jiangmin
K7 Computing (K7AntiVirus, K7GW)
Kaspersky Lab (Kaspersky Anti-Virus)
Kingsoft
Malwarebytes Corporation (Malwarebytes' Anti-Malware)
Intel Security (McAfee)
Microsoft (Malware Protection)
Microworld (eScan)
Nano Security (Nano Antivirus)
Norman (Norman Antivirus)
Panda Security (Panda Platinum)
Qihoo 360
Rising Antivirus (Rising)
Sophos (SAV)
SUPERAntiSpyware
Symantec Corporation (Symantec)
Tencent
ThreatTrack Security (VIPRE Antivirus)
TotalDefense
Trend Micro (TrendMicro, TrendMicro-HouseCall)
VirusBlokAda (VBA32)
Webroot
WhiteArmor
Zillya! (Zillya)
Zoner Software (Zoner Antivirus)
Website/domain scanning engines and datasets[edit]
Antivirus scanning engines used for URL scanning.[15]

ADMINUSLabs (ADMINUSLABS)
AegisLab WebGuard (AegisLab)
Alexa (Amazon)
AlienVault (AlienVault)
Antiy-AVL (Antiy Labs)
AutoShun (RiskAnalytics)
Avira Checkurl (Avira)
Baidu (Baidu-International)
BitDefender
CRDF (CRDF FRANCE)
C-SIRT (Cyscon SIRT)
CLEAN MX
Comodo Site Inspector (Comodo Group)
CyberCrime (Xylitol)
Dr.Web Link Scanner (Dr.Web)
Emsisoft (Emsi Software GmbH)
ESET
FortiGuard Web Filtering (Fortinet)
G Data
Google Safe Browsing (Google)
K7AntiVirus (K7 Computing)
Kaspersky URL advisor (Kaspersky Lab)
Malc0de Database (Malc0de)
Malekal (Malekal's MalwareDB)
Malwarebytes hpHosts (Malwarebytes)
Malwared (Malwared.malwaremustdie.org)
Malware Domain Blocklist (DNS-BH - Malware Domain Blocklist)
Malware Domain List (Malware Domain List)
MalwarePatrol (MalwarePatrol)
Malwares.com (Saint Security)
Netcraft
Opera
Palevo Tracker (Abuse.ch)
ParetoLogic URL Clearing House (ParetoLogic)
Phishtank (OpenDNS)
Quttera (Quttera Ltd.)
SCUMWARE (Scumware.org)
SecureBrain (SecureBrain)
Sophos
SpyEye Tracker (Abuse.ch)
StopBadware (StopBadware)
Sucuri SiteCheck (Sucuri)
ThreatHive (The Malwarelab)
Trend Micro Site Safety Center (Trend Micro)
urlQuery (urlQuery.net)
VX Vault
Websense ThreatSeeker (Websense)
Webutation
Wepawet (iseclab.org)
Yandex Safebrowsing (Yandex)
ZCloudsec (Zcloudsec)
ZDB Zeus
ZeuS Tracker (Abuse.ch)
Zvelo
File characterization tools & datasets[edit]
Utilities used to provide additional info on uploaded files.[15]

Androguard (Anthony Desnos)


Cuckoo Sandbox (Claudio Guarnieri)
ExifTool (Phil Harvey)
Magic descriptor (Linux)
NSRL information (NIST's National Software Reference Library)
PDFiD (Didier Stevens)
pefile (Ero Carrera)
PEiD (Jibz)
Sigcheck (Mark Russinovich)
Snort (Sourcefire)
ssdeep (Jesse Kornblum)
Suricata (Open Information Security Foundation)
Taggant packer information tool (ReversingLabs)
TrID (Marco Pontello)
UEFI Firmware parser (Teddy Reed)
Wireshark (Wireshark Foundation)
Zemana behaviour (Zemana)
CarbonBlack (CarbonBlack)
Privacy[edit]
Files uploaded to VirusTotal may be shared freely with anti-malware companies and
will also be retained in a store. The VirusTotal 'About Page' states under
VirusTotal and confidentiality:

Files and URLs sent to VirusTotal will be shared with antivirus vendors and
security companies so as to help them in improving their services and products. We
do this because we believe it will eventually lead to a safer Internet and better
end-user protection. By default any file/URL submitted to VirusTotal which is
detected by at least one scanner is freely sent to all those scanners that do not
detect the resource. Additionally, all files and URLs enter a private store that
may be accessed by premium (mainly security/antimalware companies/organizations)
VirusTotal users so as to improve their security products and services.

References[edit]
Jump up ^ "Virustotal.com Traffic, Demographics and Competitors - Alexa". Alexa
Internet. Retrieved 20 October 2017.
Jump up ^ Lardinois, Frederic. "Google Acquires Online Virus, Malware and URL
Scanner VirusTotal". TechCrunch. Retrieved 12 April 2013.
Jump up ^ VirusTotal Team (7 September 2012). "An update from VirusTotal".
Blog.virustotal.com. Retrieved 3 June 2016.
Jump up ^ "Credits & Acknowledgements : About VirusTotal". VirusTotal. Retrieved 6
July 2014.
Jump up ^ "Example Report". Virustotal.com. 2 April 2014. Retrieved 3 June 2016.
Jump up ^ "About VirusTotal". Virustotal.com. Retrieved 3 June 2016.
Jump up ^ "VirusTotal gets a new hairdo". VirusTotal Blog. Retrieved 4 November
2017.
Jump up ^ "Credits of VirusTotal" (in Spanish). Virustotal.com. Retrieved 3 June
2016.
Jump up ^ Dahl, Eric. "The 100 Best Products of 2007". PCWorld. IDG Consumer & SMB.
Retrieved 3 June 2016.
Jump up ^ "VirusTotal Windows Desktop Application". VirusTotal. Retrieved 16
February 2014.
Jump up ^ "What is the maximum file size that can be submitted". FAQ. VirusTotal.
Retrieved 20 January 2015.
Jump up ^ "VTzilla: Mozilla Firefox Browser Extension". VirusTotal. Retrieved 23
March 2014.
Jump up ^ "VirusTotal for Android". VirusTotal. Retrieved 23 March 2014.
Jump up ^ "VirusTotal Public API v2.0". VirusTotal. Retrieved 23 March 2014.
^ Jump up to: a b c "Credits & Acknowledgements". Virustotal. Virustotal. Retrieved
3 June 2016.
External links[edit]
Official website
Categories: Antivirus softwareFreewareGoogle acquisitionsInternet properties
established in 2004
Navigation menu
Not logged inTalkContributionsCreate accountLog inArticleTalkReadEditView
historySearch

Search Wikipedia
Go
Main page
Contents
Featured content
Current events
Random article
Donate to Wikipedia
Wikipedia store
Interaction
Help
About Wikipedia
Community portal
Recent changes
Contact page
Tools
What links here
Related changes
Upload file
Special pages
Permanent link
Page information
Wikidata item
Cite this page
Print/export
Create a book
Download as PDF
Printable version
Languages
???????
Deutsch
Espaol
?????
Franais
???
Bahasa Indonesia
Italiano
?????
Nederlands
???
Polski
Portugus
Romna
???????
Suomi
Trke
??????????
??
Edit links
This page was last edited on 23 November 2017, at 19:02.
Text is available under the Creative Commons Attribution-ShareAlike License;
additional terms may apply. By using this site, you agree to the Terms of Use and
Privacy Policy. Wikipedia is a registered trademark of the Wikimedia Foundation,
Inc., a non-profit organization.
Privacy policyAbout WikipediaDisclaimersContact WikipediaDevelopersCookie
statementMobile viewEnable previews
Wikimedia Foundation Powered by MediaWiki

Banner logoParticipate in an international science photo competition!


Learn more Hide
VirusTotal
From Wikipedia, the free encyclopedia
VirusTotal
VirusTotal Logo.svg
VirusTotal Screenshot.jpg
Type of site
Internet security, file and URL analyzer
Available in Arabic, Bulgarian, Chinese, Chinese (Hong Kong), Chinese
(Taiwan), Croatian, Czech, Danish, Dutch, English (US), English (GB), Estonian,
Filipino, Finnish, French, German, Greek, Hebrew, Hindi, Hungarian, Indonesian,
Italian, Japanese, Korean, Latvian, Lithuanian, Malay, Norwegian, Persian, Polish,
Portuguese, Romanian, Russian, Serbian, Slovak, Slovenian, Spanish, Swedish, Thai,
Turkish, Ukrainian, Vietnamese
Headquarters Dublin, Ireland
Area served Worldwide
Created by Hispasec Sistemas
Key people Bernardo Quintero, Emiliano Martnez, Vctor Manuel lvarez, Karl
Hiramoto, Julio Canto, Alejandro Bermdez
Parent Google
Website virustotal.com
Alexa rank Decrease 4,849 (October 2017)[1]
Commercial No
Registration Optional
Launched June 2004; 13 years ago
Current status Active
VirusTotal is a website created by the Spanish security company Hispasec Sistemas.
Launched in June 2004, it was acquired by Google Inc. in September 2012.[2][3]

VirusTotal aggregates many antivirus products and online scan engines[4][5] to


check for viruses that the user's own antivirus may have missed, or to verify
against any false positives.[6] Files up to 256 MB can be uploaded to the website
or sent via email.[7] Anti-virus software vendors can receive copies of files that
were flagged by other scans but passed by their own engine, to help improve their
software and, by extension, VirusTotal's own capability. Users can also scan
suspect URLs and search through the VirusTotal dataset. VirusTotal for dynamic
analysis of malware uses Cuckoo sandbox.[8] VirusTotal was selected by PC World as
one of the best 100 products of 2007.[9]

Contents [hide]
1 Products and services
1.1 VTUploader for Microsoft Windows
1.2 VirusTotal for Browsers
1.3 VirusTotal for Mobile
1.4 Public API
1.5 Antivirus products
1.6 Website/domain scanning engines and datasets
1.7 File characterization tools & datasets
2 Privacy
3 References
4 External links
Products and services[edit]
VTUploader for Microsoft Windows[edit]
VTUploader[10] is an application that integrates into the Explorer's (right-click)
contextual menu, listed under Send To > Virus Total. The application also launches
manually for submitting a URL or a program that is currently running in the OS.

VirusTotal stores the name and various hashes for each scanned file. Already
scanned files can be identified by their known (e.g., VT default) SHA256 hash
without uploading complete files. The SHA256 query URL has the form
https://www.virustotal.com/latest-scan/SHA256. File uploads are normally limited to
128 MB.[11]

VirusTotal for Browsers[edit]


There are several browser extensions available, such as VTzilla for Mozilla
Firefox, VTchromizer for Google Chrome and VTexplorer for Internet Explorer. They
allow the user to download files directly with VirusTotal's web application prior
to storing them in the computer, as well as scanning URLs.[12]

VirusTotal for Mobile[edit]


The service also offers an Android App[13] that employs the public API to search
any installed application for VirusTotal's previously scanned ones and show its
status. Any application not previously scanned can be submitted, but an API key
must be provided and other restrictions to public API usage may apply (see #Public
API).

Public API[edit]
VirusTotal provides as a free service a public API that allows for automation of
some of its online features such as "upload and scan files, submit and scan URLs,
access finished scan reports and make automatic comments on URLs and samples". Some
restrictions apply for requests made through the public API, such as requiring an
individual API key freely obtained by online signing up, low priority scan queue,
limited number of requests per time frame, etc.[14]

Antivirus products[edit]
Antivirus engines used for detection for uploading files.[15]

AegisLab (AegisLab)
Agnitum
AhnLab (AhnLab V3)
Antiy Labs (Antiy-AVL)
Aladdin (eSafe)
ALWIL (Avast! Antivirus)
AVG Technologies (AVG)
Avira
BluePex (AVware)
Baidu (Baidu-International)
BitDefender GmbH (BitDefender)
Bkav Corporation (Bkav)
ByteHero Information Security Technology Team (ByteHero)
Cat Computer Services (Quick Heal)
CMC InfoSec (CMC Antivirus)
CYREN
ClamAV
Comodo (Comodo)
CrowdStrike
Doctor Web Ltd. (Dr.Web)
Emsi Software GmbH (Emsisoft)
Endgame
Eset Software (ESET NOD32)
Fortinet
FRISK Software (F-Prot)
F-Secure
G Data Software (G Data)
Hacksoft (The Hacker)
Hauri (ViRobot)
IKARUS Security Software (IKARUS)
INCA Internet (nProtect)
Invincea (Invincea, acquired by Sophos)
Jiangmin
K7 Computing (K7AntiVirus, K7GW)
Kaspersky Lab (Kaspersky Anti-Virus)
Kingsoft
Malwarebytes Corporation (Malwarebytes' Anti-Malware)
Intel Security (McAfee)
Microsoft (Malware Protection)
Microworld (eScan)
Nano Security (Nano Antivirus)
Norman (Norman Antivirus)
Panda Security (Panda Platinum)
Qihoo 360
Rising Antivirus (Rising)
Sophos (SAV)
SUPERAntiSpyware
Symantec Corporation (Symantec)
Tencent
ThreatTrack Security (VIPRE Antivirus)
TotalDefense
Trend Micro (TrendMicro, TrendMicro-HouseCall)
VirusBlokAda (VBA32)
Webroot
WhiteArmor
Zillya! (Zillya)
Zoner Software (Zoner Antivirus)
Website/domain scanning engines and datasets[edit]
Antivirus scanning engines used for URL scanning.[15]

ADMINUSLabs (ADMINUSLABS)
AegisLab WebGuard (AegisLab)
Alexa (Amazon)
AlienVault (AlienVault)
Antiy-AVL (Antiy Labs)
AutoShun (RiskAnalytics)
Avira Checkurl (Avira)
Baidu (Baidu-International)
BitDefender
CRDF (CRDF FRANCE)
C-SIRT (Cyscon SIRT)
CLEAN MX
Comodo Site Inspector (Comodo Group)
CyberCrime (Xylitol)
Dr.Web Link Scanner (Dr.Web)
Emsisoft (Emsi Software GmbH)
ESET
FortiGuard Web Filtering (Fortinet)
G Data
Google Safe Browsing (Google)
K7AntiVirus (K7 Computing)
Kaspersky URL advisor (Kaspersky Lab)
Malc0de Database (Malc0de)
Malekal (Malekal's MalwareDB)
Malwarebytes hpHosts (Malwarebytes)
Malwared (Malwared.malwaremustdie.org)
Malware Domain Blocklist (DNS-BH - Malware Domain Blocklist)
Malware Domain List (Malware Domain List)
MalwarePatrol (MalwarePatrol)
Malwares.com (Saint Security)
Netcraft
Opera
Palevo Tracker (Abuse.ch)
ParetoLogic URL Clearing House (ParetoLogic)
Phishtank (OpenDNS)
Quttera (Quttera Ltd.)
SCUMWARE (Scumware.org)
SecureBrain (SecureBrain)
Sophos
SpyEye Tracker (Abuse.ch)
StopBadware (StopBadware)
Sucuri SiteCheck (Sucuri)
ThreatHive (The Malwarelab)
Trend Micro Site Safety Center (Trend Micro)
urlQuery (urlQuery.net)
VX Vault
Websense ThreatSeeker (Websense)
Webutation
Wepawet (iseclab.org)
Yandex Safebrowsing (Yandex)
ZCloudsec (Zcloudsec)
ZDB Zeus
ZeuS Tracker (Abuse.ch)
Zvelo
File characterization tools & datasets[edit]
Utilities used to provide additional info on uploaded files.[15]

Androguard (Anthony Desnos)


Cuckoo Sandbox (Claudio Guarnieri)
ExifTool (Phil Harvey)
Magic descriptor (Linux)
NSRL information (NIST's National Software Reference Library)
PDFiD (Didier Stevens)
pefile (Ero Carrera)
PEiD (Jibz)
Sigcheck (Mark Russinovich)
Snort (Sourcefire)
ssdeep (Jesse Kornblum)
Suricata (Open Information Security Foundation)
Taggant packer information tool (ReversingLabs)
TrID (Marco Pontello)
UEFI Firmware parser (Teddy Reed)
Wireshark (Wireshark Foundation)
Zemana behaviour (Zemana)
CarbonBlack (CarbonBlack)
Privacy[edit]
Files uploaded to VirusTotal may be shared freely with anti-malware companies and
will also be retained in a store. The VirusTotal 'About Page' states under
VirusTotal and confidentiality:

Files and URLs sent to VirusTotal will be shared with antivirus vendors and
security companies so as to help them in improving their services and products. We
do this because we believe it will eventually lead to a safer Internet and better
end-user protection. By default any file/URL submitted to VirusTotal which is
detected by at least one scanner is freely sent to all those scanners that do not
detect the resource. Additionally, all files and URLs enter a private store that
may be accessed by premium (mainly security/antimalware companies/organizations)
VirusTotal users so as to improve their security products and services.

References[edit]
Jump up ^ "Virustotal.com Traffic, Demographics and Competitors - Alexa". Alexa
Internet. Retrieved 20 October 2017.
Jump up ^ Lardinois, Frederic. "Google Acquires Online Virus, Malware and URL
Scanner VirusTotal". TechCrunch. Retrieved 12 April 2013.
Jump up ^ VirusTotal Team (7 September 2012). "An update from VirusTotal".
Blog.virustotal.com. Retrieved 3 June 2016.
Jump up ^ "Credits & Acknowledgements : About VirusTotal". VirusTotal. Retrieved 6
July 2014.
Jump up ^ "Example Report". Virustotal.com. 2 April 2014. Retrieved 3 June 2016.
Jump up ^ "About VirusTotal". Virustotal.com. Retrieved 3 June 2016.
Jump up ^ "VirusTotal gets a new hairdo". VirusTotal Blog. Retrieved 4 November
2017.
Jump up ^ "Credits of VirusTotal" (in Spanish). Virustotal.com. Retrieved 3 June
2016.
Jump up ^ Dahl, Eric. "The 100 Best Products of 2007". PCWorld. IDG Consumer & SMB.
Retrieved 3 June 2016.
Jump up ^ "VirusTotal Windows Desktop Application". VirusTotal. Retrieved 16
February 2014.
Jump up ^ "What is the maximum file size that can be submitted". FAQ. VirusTotal.
Retrieved 20 January 2015.
Jump up ^ "VTzilla: Mozilla Firefox Browser Extension". VirusTotal. Retrieved 23
March 2014.
Jump up ^ "VirusTotal for Android". VirusTotal. Retrieved 23 March 2014.
Jump up ^ "VirusTotal Public API v2.0". VirusTotal. Retrieved 23 March 2014.
^ Jump up to: a b c "Credits & Acknowledgements". Virustotal. Virustotal. Retrieved
3 June 2016.
External links[edit]
Official website
Categories: Antivirus softwareFreewareGoogle acquisitionsInternet properties
established in 2004
Navigation menu
Not logged inTalkContributionsCreate accountLog inArticleTalkReadEditView
historySearch
Search Wikipedia
Go
Main page
Contents
Featured content
Current events
Random article
Donate to Wikipedia
Wikipedia store
Interaction
Help
About Wikipedia
Community portal
Recent changes
Contact page
Tools
What links here
Related changes
Upload file
Special pages
Permanent link
Page information
Wikidata item
Cite this page
Print/export
Create a book
Download as PDF
Printable version
Languages
???????
Deutsch
Espaol
?????
Franais
???
Bahasa Indonesia
Italiano
?????
Nederlands
???
Polski
Portugus
Romna
???????
Suomi
Trke
??????????
??
Edit links
This page was last edited on 23 November 2017, at 19:02.
Text is available under the Creative Commons Attribution-ShareAlike License;
additional terms may apply. By using this site, you agree to the Terms of Use and
Privacy Policy. Wikipedia is a registered trademark of the Wikimedia Foundation,
Inc., a non-profit organization.
Privacy policyAbout WikipediaDisclaimersContact WikipediaDevelopersCookie
statementMobile viewEnable previews
Wikimedia Foundation Powered by MediaWiki

Banner logoParticipate in an international science photo competition!


Learn more Hide
VirusTotal
From Wikipedia, the free encyclopedia
VirusTotal
VirusTotal Logo.svg
VirusTotal Screenshot.jpg
Type of site
Internet security, file and URL analyzer
Available in Arabic, Bulgarian, Chinese, Chinese (Hong Kong), Chinese
(Taiwan), Croatian, Czech, Danish, Dutch, English (US), English (GB), Estonian,
Filipino, Finnish, French, German, Greek, Hebrew, Hindi, Hungarian, Indonesian,
Italian, Japanese, Korean, Latvian, Lithuanian, Malay, Norwegian, Persian, Polish,
Portuguese, Romanian, Russian, Serbian, Slovak, Slovenian, Spanish, Swedish, Thai,
Turkish, Ukrainian, Vietnamese
Headquarters Dublin, Ireland
Area served Worldwide
Created by Hispasec Sistemas
Key people Bernardo Quintero, Emiliano Martnez, Vctor Manuel lvarez, Karl
Hiramoto, Julio Canto, Alejandro Bermdez
Parent Google
Website virustotal.com
Alexa rank Decrease 4,849 (October 2017)[1]
Commercial No
Registration Optional
Launched June 2004; 13 years ago
Current status Active
VirusTotal is a website created by the Spanish security company Hispasec Sistemas.
Launched in June 2004, it was acquired by Google Inc. in September 2012.[2][3]

VirusTotal aggregates many antivirus products and online scan engines[4][5] to


check for viruses that the user's own antivirus may have missed, or to verify
against any false positives.[6] Files up to 256 MB can be uploaded to the website
or sent via email.[7] Anti-virus software vendors can receive copies of files that
were flagged by other scans but passed by their own engine, to help improve their
software and, by extension, VirusTotal's own capability. Users can also scan
suspect URLs and search through the VirusTotal dataset. VirusTotal for dynamic
analysis of malware uses Cuckoo sandbox.[8] VirusTotal was selected by PC World as
one of the best 100 products of 2007.[9]

Contents [hide]
1 Products and services
1.1 VTUploader for Microsoft Windows
1.2 VirusTotal for Browsers
1.3 VirusTotal for Mobile
1.4 Public API
1.5 Antivirus products
1.6 Website/domain scanning engines and datasets
1.7 File characterization tools & datasets
2 Privacy
3 References
4 External links
Products and services[edit]
VTUploader for Microsoft Windows[edit]
VTUploader[10] is an application that integrates into the Explorer's (right-click)
contextual menu, listed under Send To > Virus Total. The application also launches
manually for submitting a URL or a program that is currently running in the OS.

VirusTotal stores the name and various hashes for each scanned file. Already
scanned files can be identified by their known (e.g., VT default) SHA256 hash
without uploading complete files. The SHA256 query URL has the form
https://www.virustotal.com/latest-scan/SHA256. File uploads are normally limited to
128 MB.[11]

VirusTotal for Browsers[edit]


There are several browser extensions available, such as VTzilla for Mozilla
Firefox, VTchromizer for Google Chrome and VTexplorer for Internet Explorer. They
allow the user to download files directly with VirusTotal's web application prior
to storing them in the computer, as well as scanning URLs.[12]

VirusTotal for Mobile[edit]


The service also offers an Android App[13] that employs the public API to search
any installed application for VirusTotal's previously scanned ones and show its
status. Any application not previously scanned can be submitted, but an API key
must be provided and other restrictions to public API usage may apply (see #Public
API).

Public API[edit]
VirusTotal provides as a free service a public API that allows for automation of
some of its online features such as "upload and scan files, submit and scan URLs,
access finished scan reports and make automatic comments on URLs and samples". Some
restrictions apply for requests made through the public API, such as requiring an
individual API key freely obtained by online signing up, low priority scan queue,
limited number of requests per time frame, etc.[14]

Antivirus products[edit]
Antivirus engines used for detection for uploading files.[15]

AegisLab (AegisLab)
Agnitum
AhnLab (AhnLab V3)
Antiy Labs (Antiy-AVL)
Aladdin (eSafe)
ALWIL (Avast! Antivirus)
AVG Technologies (AVG)
Avira
BluePex (AVware)
Baidu (Baidu-International)
BitDefender GmbH (BitDefender)
Bkav Corporation (Bkav)
ByteHero Information Security Technology Team (ByteHero)
Cat Computer Services (Quick Heal)
CMC InfoSec (CMC Antivirus)
CYREN
ClamAV
Comodo (Comodo)
CrowdStrike
Doctor Web Ltd. (Dr.Web)
Emsi Software GmbH (Emsisoft)
Endgame
Eset Software (ESET NOD32)
Fortinet
FRISK Software (F-Prot)
F-Secure
G Data Software (G Data)
Hacksoft (The Hacker)
Hauri (ViRobot)
IKARUS Security Software (IKARUS)
INCA Internet (nProtect)
Invincea (Invincea, acquired by Sophos)
Jiangmin
K7 Computing (K7AntiVirus, K7GW)
Kaspersky Lab (Kaspersky Anti-Virus)
Kingsoft
Malwarebytes Corporation (Malwarebytes' Anti-Malware)
Intel Security (McAfee)
Microsoft (Malware Protection)
Microworld (eScan)
Nano Security (Nano Antivirus)
Norman (Norman Antivirus)
Panda Security (Panda Platinum)
Qihoo 360
Rising Antivirus (Rising)
Sophos (SAV)
SUPERAntiSpyware
Symantec Corporation (Symantec)
Tencent
ThreatTrack Security (VIPRE Antivirus)
TotalDefense
Trend Micro (TrendMicro, TrendMicro-HouseCall)
VirusBlokAda (VBA32)
Webroot
WhiteArmor
Zillya! (Zillya)
Zoner Software (Zoner Antivirus)
Website/domain scanning engines and datasets[edit]
Antivirus scanning engines used for URL scanning.[15]

ADMINUSLabs (ADMINUSLABS)
AegisLab WebGuard (AegisLab)
Alexa (Amazon)
AlienVault (AlienVault)
Antiy-AVL (Antiy Labs)
AutoShun (RiskAnalytics)
Avira Checkurl (Avira)
Baidu (Baidu-International)
BitDefender
CRDF (CRDF FRANCE)
C-SIRT (Cyscon SIRT)
CLEAN MX
Comodo Site Inspector (Comodo Group)
CyberCrime (Xylitol)
Dr.Web Link Scanner (Dr.Web)
Emsisoft (Emsi Software GmbH)
ESET
FortiGuard Web Filtering (Fortinet)
G Data
Google Safe Browsing (Google)
K7AntiVirus (K7 Computing)
Kaspersky URL advisor (Kaspersky Lab)
Malc0de Database (Malc0de)
Malekal (Malekal's MalwareDB)
Malwarebytes hpHosts (Malwarebytes)
Malwared (Malwared.malwaremustdie.org)
Malware Domain Blocklist (DNS-BH - Malware Domain Blocklist)
Malware Domain List (Malware Domain List)
MalwarePatrol (MalwarePatrol)
Malwares.com (Saint Security)
Netcraft
Opera
Palevo Tracker (Abuse.ch)
ParetoLogic URL Clearing House (ParetoLogic)
Phishtank (OpenDNS)
Quttera (Quttera Ltd.)
SCUMWARE (Scumware.org)
SecureBrain (SecureBrain)
Sophos
SpyEye Tracker (Abuse.ch)
StopBadware (StopBadware)
Sucuri SiteCheck (Sucuri)
ThreatHive (The Malwarelab)
Trend Micro Site Safety Center (Trend Micro)
urlQuery (urlQuery.net)
VX Vault
Websense ThreatSeeker (Websense)
Webutation
Wepawet (iseclab.org)
Yandex Safebrowsing (Yandex)
ZCloudsec (Zcloudsec)
ZDB Zeus
ZeuS Tracker (Abuse.ch)
Zvelo
File characterization tools & datasets[edit]
Utilities used to provide additional info on uploaded files.[15]

Androguard (Anthony Desnos)


Cuckoo Sandbox (Claudio Guarnieri)
ExifTool (Phil Harvey)
Magic descriptor (Linux)
NSRL information (NIST's National Software Reference Library)
PDFiD (Didier Stevens)
pefile (Ero Carrera)
PEiD (Jibz)
Sigcheck (Mark Russinovich)
Snort (Sourcefire)
ssdeep (Jesse Kornblum)
Suricata (Open Information Security Foundation)
Taggant packer information tool (ReversingLabs)
TrID (Marco Pontello)
UEFI Firmware parser (Teddy Reed)
Wireshark (Wireshark Foundation)
Zemana behaviour (Zemana)
CarbonBlack (CarbonBlack)
Privacy[edit]
Files uploaded to VirusTotal may be shared freely with anti-malware companies and
will also be retained in a store. The VirusTotal 'About Page' states under
VirusTotal and confidentiality:

Files and URLs sent to VirusTotal will be shared with antivirus vendors and
security companies so as to help them in improving their services and products. We
do this because we believe it will eventually lead to a safer Internet and better
end-user protection. By default any file/URL submitted to VirusTotal which is
detected by at least one scanner is freely sent to all those scanners that do not
detect the resource. Additionally, all files and URLs enter a private store that
may be accessed by premium (mainly security/antimalware companies/organizations)
VirusTotal users so as to improve their security products and services.
References[edit]
Jump up ^ "Virustotal.com Traffic, Demographics and Competitors - Alexa". Alexa
Internet. Retrieved 20 October 2017.
Jump up ^ Lardinois, Frederic. "Google Acquires Online Virus, Malware and URL
Scanner VirusTotal". TechCrunch. Retrieved 12 April 2013.
Jump up ^ VirusTotal Team (7 September 2012). "An update from VirusTotal".
Blog.virustotal.com. Retrieved 3 June 2016.
Jump up ^ "Credits & Acknowledgements : About VirusTotal". VirusTotal. Retrieved 6
July 2014.
Jump up ^ "Example Report". Virustotal.com. 2 April 2014. Retrieved 3 June 2016.
Jump up ^ "About VirusTotal". Virustotal.com. Retrieved 3 June 2016.
Jump up ^ "VirusTotal gets a new hairdo". VirusTotal Blog. Retrieved 4 November
2017.
Jump up ^ "Credits of VirusTotal" (in Spanish). Virustotal.com. Retrieved 3 June
2016.
Jump up ^ Dahl, Eric. "The 100 Best Products of 2007". PCWorld. IDG Consumer & SMB.
Retrieved 3 June 2016.
Jump up ^ "VirusTotal Windows Desktop Application". VirusTotal. Retrieved 16
February 2014.
Jump up ^ "What is the maximum file size that can be submitted". FAQ. VirusTotal.
Retrieved 20 January 2015.
Jump up ^ "VTzilla: Mozilla Firefox Browser Extension". VirusTotal. Retrieved 23
March 2014.
Jump up ^ "VirusTotal for Android". VirusTotal. Retrieved 23 March 2014.
Jump up ^ "VirusTotal Public API v2.0". VirusTotal. Retrieved 23 March 2014.
^ Jump up to: a b c "Credits & Acknowledgements". Virustotal. Virustotal. Retrieved
3 June 2016.
External links[edit]
Official website
Categories: Antivirus softwareFreewareGoogle acquisitionsInternet properties
established in 2004
Navigation menu
Not logged inTalkContributionsCreate accountLog inArticleTalkReadEditView
historySearch

Search Wikipedia
Go
Main page
Contents
Featured content
Current events
Random article
Donate to Wikipedia
Wikipedia store
Interaction
Help
About Wikipedia
Community portal
Recent changes
Contact page
Tools
What links here
Related changes
Upload file
Special pages
Permanent link
Page information
Wikidata item
Cite this page
Print/export
Create a book
Download as PDF
Printable version
Languages
???????
Deutsch
Espaol
?????
Franais
???
Bahasa Indonesia
Italiano
?????
Nederlands
???
Polski
Portugus
Romna
???????
Suomi
Trke
??????????
??
Edit links
This page was last edited on 23 November 2017, at 19:02.
Text is available under the Creative Commons Attribution-ShareAlike License;
additional terms may apply. By using this site, you agree to the Terms of Use and
Privacy Policy. Wikipedia is a registered trademark of the Wikimedia Foundation,
Inc., a non-profit organization.
Privacy policyAbout WikipediaDisclaimersContact WikipediaDevelopersCookie
statementMobile viewEnable previews
Wikimedia Foundation Powered by MediaWiki

Banner logoParticipate in an international science photo competition!


Learn more Hide
VirusTotal
From Wikipedia, the free encyclopedia
VirusTotal
VirusTotal Logo.svg
VirusTotal Screenshot.jpg
Type of site
Internet security, file and URL analyzer
Available in Arabic, Bulgarian, Chinese, Chinese (Hong Kong), Chinese
(Taiwan), Croatian, Czech, Danish, Dutch, English (US), English (GB), Estonian,
Filipino, Finnish, French, German, Greek, Hebrew, Hindi, Hungarian, Indonesian,
Italian, Japanese, Korean, Latvian, Lithuanian, Malay, Norwegian, Persian, Polish,
Portuguese, Romanian, Russian, Serbian, Slovak, Slovenian, Spanish, Swedish, Thai,
Turkish, Ukrainian, Vietnamese
Headquarters Dublin, Ireland
Area served Worldwide
Created by Hispasec Sistemas
Key people Bernardo Quintero, Emiliano Martnez, Vctor Manuel lvarez, Karl
Hiramoto, Julio Canto, Alejandro Bermdez
Parent Google
Website virustotal.com
Alexa rank Decrease 4,849 (October 2017)[1]
Commercial No
Registration Optional
Launched June 2004; 13 years ago
Current status Active
VirusTotal is a website created by the Spanish security company Hispasec Sistemas.
Launched in June 2004, it was acquired by Google Inc. in September 2012.[2][3]

VirusTotal aggregates many antivirus products and online scan engines[4][5] to


check for viruses that the user's own antivirus may have missed, or to verify
against any false positives.[6] Files up to 256 MB can be uploaded to the website
or sent via email.[7] Anti-virus software vendors can receive copies of files that
were flagged by other scans but passed by their own engine, to help improve their
software and, by extension, VirusTotal's own capability. Users can also scan
suspect URLs and search through the VirusTotal dataset. VirusTotal for dynamic
analysis of malware uses Cuckoo sandbox.[8] VirusTotal was selected by PC World as
one of the best 100 products of 2007.[9]

Contents [hide]
1 Products and services
1.1 VTUploader for Microsoft Windows
1.2 VirusTotal for Browsers
1.3 VirusTotal for Mobile
1.4 Public API
1.5 Antivirus products
1.6 Website/domain scanning engines and datasets
1.7 File characterization tools & datasets
2 Privacy
3 References
4 External links
Products and services[edit]
VTUploader for Microsoft Windows[edit]
VTUploader[10] is an application that integrates into the Explorer's (right-click)
contextual menu, listed under Send To > Virus Total. The application also launches
manually for submitting a URL or a program that is currently running in the OS.

VirusTotal stores the name and various hashes for each scanned file. Already
scanned files can be identified by their known (e.g., VT default) SHA256 hash
without uploading complete files. The SHA256 query URL has the form
https://www.virustotal.com/latest-scan/SHA256. File uploads are normally limited to
128 MB.[11]

VirusTotal for Browsers[edit]


There are several browser extensions available, such as VTzilla for Mozilla
Firefox, VTchromizer for Google Chrome and VTexplorer for Internet Explorer. They
allow the user to download files directly with VirusTotal's web application prior
to storing them in the computer, as well as scanning URLs.[12]

VirusTotal for Mobile[edit]


The service also offers an Android App[13] that employs the public API to search
any installed application for VirusTotal's previously scanned ones and show its
status. Any application not previously scanned can be submitted, but an API key
must be provided and other restrictions to public API usage may apply (see #Public
API).

Public API[edit]
VirusTotal provides as a free service a public API that allows for automation of
some of its online features such as "upload and scan files, submit and scan URLs,
access finished scan reports and make automatic comments on URLs and samples". Some
restrictions apply for requests made through the public API, such as requiring an
individual API key freely obtained by online signing up, low priority scan queue,
limited number of requests per time frame, etc.[14]
Antivirus products[edit]
Antivirus engines used for detection for uploading files.[15]

AegisLab (AegisLab)
Agnitum
AhnLab (AhnLab V3)
Antiy Labs (Antiy-AVL)
Aladdin (eSafe)
ALWIL (Avast! Antivirus)
AVG Technologies (AVG)
Avira
BluePex (AVware)
Baidu (Baidu-International)
BitDefender GmbH (BitDefender)
Bkav Corporation (Bkav)
ByteHero Information Security Technology Team (ByteHero)
Cat Computer Services (Quick Heal)
CMC InfoSec (CMC Antivirus)
CYREN
ClamAV
Comodo (Comodo)
CrowdStrike
Doctor Web Ltd. (Dr.Web)
Emsi Software GmbH (Emsisoft)
Endgame
Eset Software (ESET NOD32)
Fortinet
FRISK Software (F-Prot)
F-Secure
G Data Software (G Data)
Hacksoft (The Hacker)
Hauri (ViRobot)
IKARUS Security Software (IKARUS)
INCA Internet (nProtect)
Invincea (Invincea, acquired by Sophos)
Jiangmin
K7 Computing (K7AntiVirus, K7GW)
Kaspersky Lab (Kaspersky Anti-Virus)
Kingsoft
Malwarebytes Corporation (Malwarebytes' Anti-Malware)
Intel Security (McAfee)
Microsoft (Malware Protection)
Microworld (eScan)
Nano Security (Nano Antivirus)
Norman (Norman Antivirus)
Panda Security (Panda Platinum)
Qihoo 360
Rising Antivirus (Rising)
Sophos (SAV)
SUPERAntiSpyware
Symantec Corporation (Symantec)
Tencent
ThreatTrack Security (VIPRE Antivirus)
TotalDefense
Trend Micro (TrendMicro, TrendMicro-HouseCall)
VirusBlokAda (VBA32)
Webroot
WhiteArmor
Zillya! (Zillya)
Zoner Software (Zoner Antivirus)
Website/domain scanning engines and datasets[edit]
Antivirus scanning engines used for URL scanning.[15]

ADMINUSLabs (ADMINUSLABS)
AegisLab WebGuard (AegisLab)
Alexa (Amazon)
AlienVault (AlienVault)
Antiy-AVL (Antiy Labs)
AutoShun (RiskAnalytics)
Avira Checkurl (Avira)
Baidu (Baidu-International)
BitDefender
CRDF (CRDF FRANCE)
C-SIRT (Cyscon SIRT)
CLEAN MX
Comodo Site Inspector (Comodo Group)
CyberCrime (Xylitol)
Dr.Web Link Scanner (Dr.Web)
Emsisoft (Emsi Software GmbH)
ESET
FortiGuard Web Filtering (Fortinet)
G Data
Google Safe Browsing (Google)
K7AntiVirus (K7 Computing)
Kaspersky URL advisor (Kaspersky Lab)
Malc0de Database (Malc0de)
Malekal (Malekal's MalwareDB)
Malwarebytes hpHosts (Malwarebytes)
Malwared (Malwared.malwaremustdie.org)
Malware Domain Blocklist (DNS-BH - Malware Domain Blocklist)
Malware Domain List (Malware Domain List)
MalwarePatrol (MalwarePatrol)
Malwares.com (Saint Security)
Netcraft
Opera
Palevo Tracker (Abuse.ch)
ParetoLogic URL Clearing House (ParetoLogic)
Phishtank (OpenDNS)
Quttera (Quttera Ltd.)
SCUMWARE (Scumware.org)
SecureBrain (SecureBrain)
Sophos
SpyEye Tracker (Abuse.ch)
StopBadware (StopBadware)
Sucuri SiteCheck (Sucuri)
ThreatHive (The Malwarelab)
Trend Micro Site Safety Center (Trend Micro)
urlQuery (urlQuery.net)
VX Vault
Websense ThreatSeeker (Websense)
Webutation
Wepawet (iseclab.org)
Yandex Safebrowsing (Yandex)
ZCloudsec (Zcloudsec)
ZDB Zeus
ZeuS Tracker (Abuse.ch)
Zvelo
File characterization tools & datasets[edit]
Utilities used to provide additional info on uploaded files.[15]

Androguard (Anthony Desnos)


Cuckoo Sandbox (Claudio Guarnieri)
ExifTool (Phil Harvey)
Magic descriptor (Linux)
NSRL information (NIST's National Software Reference Library)
PDFiD (Didier Stevens)
pefile (Ero Carrera)
PEiD (Jibz)
Sigcheck (Mark Russinovich)
Snort (Sourcefire)
ssdeep (Jesse Kornblum)
Suricata (Open Information Security Foundation)
Taggant packer information tool (ReversingLabs)
TrID (Marco Pontello)
UEFI Firmware parser (Teddy Reed)
Wireshark (Wireshark Foundation)
Zemana behaviour (Zemana)
CarbonBlack (CarbonBlack)
Privacy[edit]
Files uploaded to VirusTotal may be shared freely with anti-malware companies and
will also be retained in a store. The VirusTotal 'About Page' states under
VirusTotal and confidentiality:

Files and URLs sent to VirusTotal will be shared with antivirus vendors and
security companies so as to help them in improving their services and products. We
do this because we believe it will eventually lead to a safer Internet and better
end-user protection. By default any file/URL submitted to VirusTotal which is
detected by at least one scanner is freely sent to all those scanners that do not
detect the resource. Additionally, all files and URLs enter a private store that
may be accessed by premium (mainly security/antimalware companies/organizations)
VirusTotal users so as to improve their security products and services.

References[edit]
Jump up ^ "Virustotal.com Traffic, Demographics and Competitors - Alexa". Alexa
Internet. Retrieved 20 October 2017.
Jump up ^ Lardinois, Frederic. "Google Acquires Online Virus, Malware and URL
Scanner VirusTotal". TechCrunch. Retrieved 12 April 2013.
Jump up ^ VirusTotal Team (7 September 2012). "An update from VirusTotal".
Blog.virustotal.com. Retrieved 3 June 2016.
Jump up ^ "Credits & Acknowledgements : About VirusTotal". VirusTotal. Retrieved 6
July 2014.
Jump up ^ "Example Report". Virustotal.com. 2 April 2014. Retrieved 3 June 2016.
Jump up ^ "About VirusTotal". Virustotal.com. Retrieved 3 June 2016.
Jump up ^ "VirusTotal gets a new hairdo". VirusTotal Blog. Retrieved 4 November
2017.
Jump up ^ "Credits of VirusTotal" (in Spanish). Virustotal.com. Retrieved 3 June
2016.
Jump up ^ Dahl, Eric. "The 100 Best Products of 2007". PCWorld. IDG Consumer & SMB.
Retrieved 3 June 2016.
Jump up ^ "VirusTotal Windows Desktop Application". VirusTotal. Retrieved 16
February 2014.
Jump up ^ "What is the maximum file size that can be submitted". FAQ. VirusTotal.
Retrieved 20 January 2015.
Jump up ^ "VTzilla: Mozilla Firefox Browser Extension". VirusTotal. Retrieved 23
March 2014.
Jump up ^ "VirusTotal for Android". VirusTotal. Retrieved 23 March 2014.
Jump up ^ "VirusTotal Public API v2.0". VirusTotal. Retrieved 23 March 2014.
^ Jump up to: a b c "Credits & Acknowledgements". Virustotal. Virustotal. Retrieved
3 June 2016.
External links[edit]
Official website
Categories: Antivirus softwareFreewareGoogle acquisitionsInternet properties
established in 2004
Navigation menu
Not logged inTalkContributionsCreate accountLog inArticleTalkReadEditView
historySearch

Search Wikipedia
Go
Main page
Contents
Featured content
Current events
Random article
Donate to Wikipedia
Wikipedia store
Interaction
Help
About Wikipedia
Community portal
Recent changes
Contact page
Tools
What links here
Related changes
Upload file
Special pages
Permanent link
Page information
Wikidata item
Cite this page
Print/export
Create a book
Download as PDF
Printable version
Languages
???????
Deutsch
Espaol
?????
Franais
???
Bahasa Indonesia
Italiano
?????
Nederlands
???
Polski
Portugus
Romna
???????
Suomi
Trke
??????????
??
Edit links
This page was last edited on 23 November 2017, at 19:02.
Text is available under the Creative Commons Attribution-ShareAlike License;
additional terms may apply. By using this site, you agree to the Terms of Use and
Privacy Policy. Wikipedia is a registered trademark of the Wikimedia Foundation,
Inc., a non-profit organization.
Privacy policyAbout WikipediaDisclaimersContact WikipediaDevelopersCookie
statementMobile viewEnable previews
Wikimedia Foundation Powered by MediaWiki

Banner logoParticipate in an international science photo competition!


Learn more Hide
VirusTotal
From Wikipedia, the free encyclopedia
VirusTotal
VirusTotal Logo.svg
VirusTotal Screenshot.jpg
Type of site
Internet security, file and URL analyzer
Available in Arabic, Bulgarian, Chinese, Chinese (Hong Kong), Chinese
(Taiwan), Croatian, Czech, Danish, Dutch, English (US), English (GB), Estonian,
Filipino, Finnish, French, German, Greek, Hebrew, Hindi, Hungarian, Indonesian,
Italian, Japanese, Korean, Latvian, Lithuanian, Malay, Norwegian, Persian, Polish,
Portuguese, Romanian, Russian, Serbian, Slovak, Slovenian, Spanish, Swedish, Thai,
Turkish, Ukrainian, Vietnamese
Headquarters Dublin, Ireland
Area served Worldwide
Created by Hispasec Sistemas
Key people Bernardo Quintero, Emiliano Martnez, Vctor Manuel lvarez, Karl
Hiramoto, Julio Canto, Alejandro Bermdez
Parent Google
Website virustotal.com
Alexa rank Decrease 4,849 (October 2017)[1]
Commercial No
Registration Optional
Launched June 2004; 13 years ago
Current status Active
VirusTotal is a website created by the Spanish security company Hispasec Sistemas.
Launched in June 2004, it was acquired by Google Inc. in September 2012.[2][3]

VirusTotal aggregates many antivirus products and online scan engines[4][5] to


check for viruses that the user's own antivirus may have missed, or to verify
against any false positives.[6] Files up to 256 MB can be uploaded to the website
or sent via email.[7] Anti-virus software vendors can receive copies of files that
were flagged by other scans but passed by their own engine, to help improve their
software and, by extension, VirusTotal's own capability. Users can also scan
suspect URLs and search through the VirusTotal dataset. VirusTotal for dynamic
analysis of malware uses Cuckoo sandbox.[8] VirusTotal was selected by PC World as
one of the best 100 products of 2007.[9]

Contents [hide]
1 Products and services
1.1 VTUploader for Microsoft Windows
1.2 VirusTotal for Browsers
1.3 VirusTotal for Mobile
1.4 Public API
1.5 Antivirus products
1.6 Website/domain scanning engines and datasets
1.7 File characterization tools & datasets
2 Privacy
3 References
4 External links
Products and services[edit]
VTUploader for Microsoft Windows[edit]
VTUploader[10] is an application that integrates into the Explorer's (right-click)
contextual menu, listed under Send To > Virus Total. The application also launches
manually for submitting a URL or a program that is currently running in the OS.

VirusTotal stores the name and various hashes for each scanned file. Already
scanned files can be identified by their known (e.g., VT default) SHA256 hash
without uploading complete files. The SHA256 query URL has the form
https://www.virustotal.com/latest-scan/SHA256. File uploads are normally limited to
128 MB.[11]

VirusTotal for Browsers[edit]


There are several browser extensions available, such as VTzilla for Mozilla
Firefox, VTchromizer for Google Chrome and VTexplorer for Internet Explorer. They
allow the user to download files directly with VirusTotal's web application prior
to storing them in the computer, as well as scanning URLs.[12]

VirusTotal for Mobile[edit]


The service also offers an Android App[13] that employs the public API to search
any installed application for VirusTotal's previously scanned ones and show its
status. Any application not previously scanned can be submitted, but an API key
must be provided and other restrictions to public API usage may apply (see #Public
API).

Public API[edit]
VirusTotal provides as a free service a public API that allows for automation of
some of its online features such as "upload and scan files, submit and scan URLs,
access finished scan reports and make automatic comments on URLs and samples". Some
restrictions apply for requests made through the public API, such as requiring an
individual API key freely obtained by online signing up, low priority scan queue,
limited number of requests per time frame, etc.[14]

Antivirus products[edit]
Antivirus engines used for detection for uploading files.[15]

AegisLab (AegisLab)
Agnitum
AhnLab (AhnLab V3)
Antiy Labs (Antiy-AVL)
Aladdin (eSafe)
ALWIL (Avast! Antivirus)
AVG Technologies (AVG)
Avira
BluePex (AVware)
Baidu (Baidu-International)
BitDefender GmbH (BitDefender)
Bkav Corporation (Bkav)
ByteHero Information Security Technology Team (ByteHero)
Cat Computer Services (Quick Heal)
CMC InfoSec (CMC Antivirus)
CYREN
ClamAV
Comodo (Comodo)
CrowdStrike
Doctor Web Ltd. (Dr.Web)
Emsi Software GmbH (Emsisoft)
Endgame
Eset Software (ESET NOD32)
Fortinet
FRISK Software (F-Prot)
F-Secure
G Data Software (G Data)
Hacksoft (The Hacker)
Hauri (ViRobot)
IKARUS Security Software (IKARUS)
INCA Internet (nProtect)
Invincea (Invincea, acquired by Sophos)
Jiangmin
K7 Computing (K7AntiVirus, K7GW)
Kaspersky Lab (Kaspersky Anti-Virus)
Kingsoft
Malwarebytes Corporation (Malwarebytes' Anti-Malware)
Intel Security (McAfee)
Microsoft (Malware Protection)
Microworld (eScan)
Nano Security (Nano Antivirus)
Norman (Norman Antivirus)
Panda Security (Panda Platinum)
Qihoo 360
Rising Antivirus (Rising)
Sophos (SAV)
SUPERAntiSpyware
Symantec Corporation (Symantec)
Tencent
ThreatTrack Security (VIPRE Antivirus)
TotalDefense
Trend Micro (TrendMicro, TrendMicro-HouseCall)
VirusBlokAda (VBA32)
Webroot
WhiteArmor
Zillya! (Zillya)
Zoner Software (Zoner Antivirus)
Website/domain scanning engines and datasets[edit]
Antivirus scanning engines used for URL scanning.[15]

ADMINUSLabs (ADMINUSLABS)
AegisLab WebGuard (AegisLab)
Alexa (Amazon)
AlienVault (AlienVault)
Antiy-AVL (Antiy Labs)
AutoShun (RiskAnalytics)
Avira Checkurl (Avira)
Baidu (Baidu-International)
BitDefender
CRDF (CRDF FRANCE)
C-SIRT (Cyscon SIRT)
CLEAN MX
Comodo Site Inspector (Comodo Group)
CyberCrime (Xylitol)
Dr.Web Link Scanner (Dr.Web)
Emsisoft (Emsi Software GmbH)
ESET
FortiGuard Web Filtering (Fortinet)
G Data
Google Safe Browsing (Google)
K7AntiVirus (K7 Computing)
Kaspersky URL advisor (Kaspersky Lab)
Malc0de Database (Malc0de)
Malekal (Malekal's MalwareDB)
Malwarebytes hpHosts (Malwarebytes)
Malwared (Malwared.malwaremustdie.org)
Malware Domain Blocklist (DNS-BH - Malware Domain Blocklist)
Malware Domain List (Malware Domain List)
MalwarePatrol (MalwarePatrol)
Malwares.com (Saint Security)
Netcraft
Opera
Palevo Tracker (Abuse.ch)
ParetoLogic URL Clearing House (ParetoLogic)
Phishtank (OpenDNS)
Quttera (Quttera Ltd.)
SCUMWARE (Scumware.org)
SecureBrain (SecureBrain)
Sophos
SpyEye Tracker (Abuse.ch)
StopBadware (StopBadware)
Sucuri SiteCheck (Sucuri)
ThreatHive (The Malwarelab)
Trend Micro Site Safety Center (Trend Micro)
urlQuery (urlQuery.net)
VX Vault
Websense ThreatSeeker (Websense)
Webutation
Wepawet (iseclab.org)
Yandex Safebrowsing (Yandex)
ZCloudsec (Zcloudsec)
ZDB Zeus
ZeuS Tracker (Abuse.ch)
Zvelo
File characterization tools & datasets[edit]
Utilities used to provide additional info on uploaded files.[15]

Androguard (Anthony Desnos)


Cuckoo Sandbox (Claudio Guarnieri)
ExifTool (Phil Harvey)
Magic descriptor (Linux)
NSRL information (NIST's National Software Reference Library)
PDFiD (Didier Stevens)
pefile (Ero Carrera)
PEiD (Jibz)
Sigcheck (Mark Russinovich)
Snort (Sourcefire)
ssdeep (Jesse Kornblum)
Suricata (Open Information Security Foundation)
Taggant packer information tool (ReversingLabs)
TrID (Marco Pontello)
UEFI Firmware parser (Teddy Reed)
Wireshark (Wireshark Foundation)
Zemana behaviour (Zemana)
CarbonBlack (CarbonBlack)
Privacy[edit]
Files uploaded to VirusTotal may be shared freely with anti-malware companies and
will also be retained in a store. The VirusTotal 'About Page' states under
VirusTotal and confidentiality:

Files and URLs sent to VirusTotal will be shared with antivirus vendors and
security companies so as to help them in improving their services and products. We
do this because we believe it will eventually lead to a safer Internet and better
end-user protection. By default any file/URL submitted to VirusTotal which is
detected by at least one scanner is freely sent to all those scanners that do not
detect the resource. Additionally, all files and URLs enter a private store that
may be accessed by premium (mainly security/antimalware companies/organizations)
VirusTotal users so as to improve their security products and services.

References[edit]
Jump up ^ "Virustotal.com Traffic, Demographics and Competitors - Alexa". Alexa
Internet. Retrieved 20 October 2017.
Jump up ^ Lardinois, Frederic. "Google Acquires Online Virus, Malware and URL
Scanner VirusTotal". TechCrunch. Retrieved 12 April 2013.
Jump up ^ VirusTotal Team (7 September 2012). "An update from VirusTotal".
Blog.virustotal.com. Retrieved 3 June 2016.
Jump up ^ "Credits & Acknowledgements : About VirusTotal". VirusTotal. Retrieved 6
July 2014.
Jump up ^ "Example Report". Virustotal.com. 2 April 2014. Retrieved 3 June 2016.
Jump up ^ "About VirusTotal". Virustotal.com. Retrieved 3 June 2016.
Jump up ^ "VirusTotal gets a new hairdo". VirusTotal Blog. Retrieved 4 November
2017.
Jump up ^ "Credits of VirusTotal" (in Spanish). Virustotal.com. Retrieved 3 June
2016.
Jump up ^ Dahl, Eric. "The 100 Best Products of 2007". PCWorld. IDG Consumer & SMB.
Retrieved 3 June 2016.
Jump up ^ "VirusTotal Windows Desktop Application". VirusTotal. Retrieved 16
February 2014.
Jump up ^ "What is the maximum file size that can be submitted". FAQ. VirusTotal.
Retrieved 20 January 2015.
Jump up ^ "VTzilla: Mozilla Firefox Browser Extension". VirusTotal. Retrieved 23
March 2014.
Jump up ^ "VirusTotal for Android". VirusTotal. Retrieved 23 March 2014.
Jump up ^ "VirusTotal Public API v2.0". VirusTotal. Retrieved 23 March 2014.
^ Jump up to: a b c "Credits & Acknowledgements". Virustotal. Virustotal. Retrieved
3 June 2016.
External links[edit]
Official website
Categories: Antivirus softwareFreewareGoogle acquisitionsInternet properties
established in 2004
Navigation menu
Not logged inTalkContributionsCreate accountLog inArticleTalkReadEditView
historySearch

Search Wikipedia
Go
Main page
Contents
Featured content
Current events
Random article
Donate to Wikipedia
Wikipedia store
Interaction
Help
About Wikipedia
Community portal
Recent changes
Contact page
Tools
What links here
Related changes
Upload file
Special pages
Permanent link
Page information
Wikidata item
Cite this page
Print/export
Create a book
Download as PDF
Printable version
Languages
???????
Deutsch
Espaol
?????
Franais
???
Bahasa Indonesia
Italiano
?????
Nederlands
???
Polski
Portugus
Romna
???????
Suomi
Trke
??????????
??
Edit links
This page was last edited on 23 November 2017, at 19:02.
Text is available under the Creative Commons Attribution-ShareAlike License;
additional terms may apply. By using this site, you agree to the Terms of Use and
Privacy Policy. Wikipedia is a registered trademark of the Wikimedia Foundation,
Inc., a non-profit organization.
Privacy policyAbout WikipediaDisclaimersContact WikipediaDevelopersCookie
statementMobile viewEnable previews
Wikimedia Foundation Powered by MediaWiki

Banner logoParticipate in an international science photo competition!


Learn more Hide
VirusTotal
From Wikipedia, the free encyclopedia
VirusTotal
VirusTotal Logo.svg
VirusTotal Screenshot.jpg
Type of site
Internet security, file and URL analyzer
Available in Arabic, Bulgarian, Chinese, Chinese (Hong Kong), Chinese
(Taiwan), Croatian, Czech, Danish, Dutch, English (US), English (GB), Estonian,
Filipino, Finnish, French, German, Greek, Hebrew, Hindi, Hungarian, Indonesian,
Italian, Japanese, Korean, Latvian, Lithuanian, Malay, Norwegian, Persian, Polish,
Portuguese, Romanian, Russian, Serbian, Slovak, Slovenian, Spanish, Swedish, Thai,
Turkish, Ukrainian, Vietnamese
Headquarters Dublin, Ireland
Area served Worldwide
Created by Hispasec Sistemas
Key people Bernardo Quintero, Emiliano Martnez, Vctor Manuel lvarez, Karl
Hiramoto, Julio Canto, Alejandro Bermdez
Parent Google
Website virustotal.com
Alexa rank Decrease 4,849 (October 2017)[1]
Commercial No
Registration Optional
Launched June 2004; 13 years ago
Current status Active
VirusTotal is a website created by the Spanish security company Hispasec Sistemas.
Launched in June 2004, it was acquired by Google Inc. in September 2012.[2][3]

VirusTotal aggregates many antivirus products and online scan engines[4][5] to


check for viruses that the user's own antivirus may have missed, or to verify
against any false positives.[6] Files up to 256 MB can be uploaded to the website
or sent via email.[7] Anti-virus software vendors can receive copies of files that
were flagged by other scans but passed by their own engine, to help improve their
software and, by extension, VirusTotal's own capability. Users can also scan
suspect URLs and search through the VirusTotal dataset. VirusTotal for dynamic
analysis of malware uses Cuckoo sandbox.[8] VirusTotal was selected by PC World as
one of the best 100 products of 2007.[9]

Contents [hide]
1 Products and services
1.1 VTUploader for Microsoft Windows
1.2 VirusTotal for Browsers
1.3 VirusTotal for Mobile
1.4 Public API
1.5 Antivirus products
1.6 Website/domain scanning engines and datasets
1.7 File characterization tools & datasets
2 Privacy
3 References
4 External links
Products and services[edit]
VTUploader for Microsoft Windows[edit]
VTUploader[10] is an application that integrates into the Explorer's (right-click)
contextual menu, listed under Send To > Virus Total. The application also launches
manually for submitting a URL or a program that is currently running in the OS.

VirusTotal stores the name and various hashes for each scanned file. Already
scanned files can be identified by their known (e.g., VT default) SHA256 hash
without uploading complete files. The SHA256 query URL has the form
https://www.virustotal.com/latest-scan/SHA256. File uploads are normally limited to
128 MB.[11]

VirusTotal for Browsers[edit]


There are several browser extensions available, such as VTzilla for Mozilla
Firefox, VTchromizer for Google Chrome and VTexplorer for Internet Explorer. They
allow the user to download files directly with VirusTotal's web application prior
to storing them in the computer, as well as scanning URLs.[12]

VirusTotal for Mobile[edit]


The service also offers an Android App[13] that employs the public API to search
any installed application for VirusTotal's previously scanned ones and show its
status. Any application not previously scanned can be submitted, but an API key
must be provided and other restrictions to public API usage may apply (see #Public
API).

Public API[edit]
VirusTotal provides as a free service a public API that allows for automation of
some of its online features such as "upload and scan files, submit and scan URLs,
access finished scan reports and make automatic comments on URLs and samples". Some
restrictions apply for requests made through the public API, such as requiring an
individual API key freely obtained by online signing up, low priority scan queue,
limited number of requests per time frame, etc.[14]

Antivirus products[edit]
Antivirus engines used for detection for uploading files.[15]

AegisLab (AegisLab)
Agnitum
AhnLab (AhnLab V3)
Antiy Labs (Antiy-AVL)
Aladdin (eSafe)
ALWIL (Avast! Antivirus)
AVG Technologies (AVG)
Avira
BluePex (AVware)
Baidu (Baidu-International)
BitDefender GmbH (BitDefender)
Bkav Corporation (Bkav)
ByteHero Information Security Technology Team (ByteHero)
Cat Computer Services (Quick Heal)
CMC InfoSec (CMC Antivirus)
CYREN
ClamAV
Comodo (Comodo)
CrowdStrike
Doctor Web Ltd. (Dr.Web)
Emsi Software GmbH (Emsisoft)
Endgame
Eset Software (ESET NOD32)
Fortinet
FRISK Software (F-Prot)
F-Secure
G Data Software (G Data)
Hacksoft (The Hacker)
Hauri (ViRobot)
IKARUS Security Software (IKARUS)
INCA Internet (nProtect)
Invincea (Invincea, acquired by Sophos)
Jiangmin
K7 Computing (K7AntiVirus, K7GW)
Kaspersky Lab (Kaspersky Anti-Virus)
Kingsoft
Malwarebytes Corporation (Malwarebytes' Anti-Malware)
Intel Security (McAfee)
Microsoft (Malware Protection)
Microworld (eScan)
Nano Security (Nano Antivirus)
Norman (Norman Antivirus)
Panda Security (Panda Platinum)
Qihoo 360
Rising Antivirus (Rising)
Sophos (SAV)
SUPERAntiSpyware
Symantec Corporation (Symantec)
Tencent
ThreatTrack Security (VIPRE Antivirus)
TotalDefense
Trend Micro (TrendMicro, TrendMicro-HouseCall)
VirusBlokAda (VBA32)
Webroot
WhiteArmor
Zillya! (Zillya)
Zoner Software (Zoner Antivirus)
Website/domain scanning engines and datasets[edit]
Antivirus scanning engines used for URL scanning.[15]

ADMINUSLabs (ADMINUSLABS)
AegisLab WebGuard (AegisLab)
Alexa (Amazon)
AlienVault (AlienVault)
Antiy-AVL (Antiy Labs)
AutoShun (RiskAnalytics)
Avira Checkurl (Avira)
Baidu (Baidu-International)
BitDefender
CRDF (CRDF FRANCE)
C-SIRT (Cyscon SIRT)
CLEAN MX
Comodo Site Inspector (Comodo Group)
CyberCrime (Xylitol)
Dr.Web Link Scanner (Dr.Web)
Emsisoft (Emsi Software GmbH)
ESET
FortiGuard Web Filtering (Fortinet)
G Data
Google Safe Browsing (Google)
K7AntiVirus (K7 Computing)
Kaspersky URL advisor (Kaspersky Lab)
Malc0de Database (Malc0de)
Malekal (Malekal's MalwareDB)
Malwarebytes hpHosts (Malwarebytes)
Malwared (Malwared.malwaremustdie.org)
Malware Domain Blocklist (DNS-BH - Malware Domain Blocklist)
Malware Domain List (Malware Domain List)
MalwarePatrol (MalwarePatrol)
Malwares.com (Saint Security)
Netcraft
Opera
Palevo Tracker (Abuse.ch)
ParetoLogic URL Clearing House (ParetoLogic)
Phishtank (OpenDNS)
Quttera (Quttera Ltd.)
SCUMWARE (Scumware.org)
SecureBrain (SecureBrain)
Sophos
SpyEye Tracker (Abuse.ch)
StopBadware (StopBadware)
Sucuri SiteCheck (Sucuri)
ThreatHive (The Malwarelab)
Trend Micro Site Safety Center (Trend Micro)
urlQuery (urlQuery.net)
VX Vault
Websense ThreatSeeker (Websense)
Webutation
Wepawet (iseclab.org)
Yandex Safebrowsing (Yandex)
ZCloudsec (Zcloudsec)
ZDB Zeus
ZeuS Tracker (Abuse.ch)
Zvelo
File characterization tools & datasets[edit]
Utilities used to provide additional info on uploaded files.[15]

Androguard (Anthony Desnos)


Cuckoo Sandbox (Claudio Guarnieri)
ExifTool (Phil Harvey)
Magic descriptor (Linux)
NSRL information (NIST's National Software Reference Library)
PDFiD (Didier Stevens)
pefile (Ero Carrera)
PEiD (Jibz)
Sigcheck (Mark Russinovich)
Snort (Sourcefire)
ssdeep (Jesse Kornblum)
Suricata (Open Information Security Foundation)
Taggant packer information tool (ReversingLabs)
TrID (Marco Pontello)
UEFI Firmware parser (Teddy Reed)
Wireshark (Wireshark Foundation)
Zemana behaviour (Zemana)
CarbonBlack (CarbonBlack)
Privacy[edit]
Files uploaded to VirusTotal may be shared freely with anti-malware companies and
will also be retained in a store. The VirusTotal 'About Page' states under
VirusTotal and confidentiality:

Files and URLs sent to VirusTotal will be shared with antivirus vendors and
security companies so as to help them in improving their services and products. We
do this because we believe it will eventually lead to a safer Internet and better
end-user protection. By default any file/URL submitted to VirusTotal which is
detected by at least one scanner is freely sent to all those scanners that do not
detect the resource. Additionally, all files and URLs enter a private store that
may be accessed by premium (mainly security/antimalware companies/organizations)
VirusTotal users so as to improve their security products and services.

References[edit]
Jump up ^ "Virustotal.com Traffic, Demographics and Competitors - Alexa". Alexa
Internet. Retrieved 20 October 2017.
Jump up ^ Lardinois, Frederic. "Google Acquires Online Virus, Malware and URL
Scanner VirusTotal". TechCrunch. Retrieved 12 April 2013.
Jump up ^ VirusTotal Team (7 September 2012). "An update from VirusTotal".
Blog.virustotal.com. Retrieved 3 June 2016.
Jump up ^ "Credits & Acknowledgements : About VirusTotal". VirusTotal. Retrieved 6
July 2014.
Jump up ^ "Example Report". Virustotal.com. 2 April 2014. Retrieved 3 June 2016.
Jump up ^ "About VirusTotal". Virustotal.com. Retrieved 3 June 2016.
Jump up ^ "VirusTotal gets a new hairdo". VirusTotal Blog. Retrieved 4 November
2017.
Jump up ^ "Credits of VirusTotal" (in Spanish). Virustotal.com. Retrieved 3 June
2016.
Jump up ^ Dahl, Eric. "The 100 Best Products of 2007". PCWorld. IDG Consumer & SMB.
Retrieved 3 June 2016.
Jump up ^ "VirusTotal Windows Desktop Application". VirusTotal. Retrieved 16
February 2014.
Jump up ^ "What is the maximum file size that can be submitted". FAQ. VirusTotal.
Retrieved 20 January 2015.
Jump up ^ "VTzilla: Mozilla Firefox Browser Extension". VirusTotal. Retrieved 23
March 2014.
Jump up ^ "VirusTotal for Android". VirusTotal. Retrieved 23 March 2014.
Jump up ^ "VirusTotal Public API v2.0". VirusTotal. Retrieved 23 March 2014.
^ Jump up to: a b c "Credits & Acknowledgements". Virustotal. Virustotal. Retrieved
3 June 2016.
External links[edit]
Official website
Categories: Antivirus softwareFreewareGoogle acquisitionsInternet properties
established in 2004
Navigation menu
Not logged inTalkContributionsCreate accountLog inArticleTalkReadEditView
historySearch

Search Wikipedia
Go
Main page
Contents
Featured content
Current events
Random article
Donate to Wikipedia
Wikipedia store
Interaction
Help
About Wikipedia
Community portal
Recent changes
Contact page
Tools
What links here
Related changes
Upload file
Special pages
Permanent link
Page information
Wikidata item
Cite this page
Print/export
Create a book
Download as PDF
Printable version
Languages
???????
Deutsch
Espaol
?????
Franais
???
Bahasa Indonesia
Italiano
?????
Nederlands
???
Polski
Portugus
Romna
???????
Suomi
Trke
??????????
??
Edit links
This page was last edited on 23 November 2017, at 19:02.
Text is available under the Creative Commons Attribution-ShareAlike License;
additional terms may apply. By using this site, you agree to the Terms of Use and
Privacy Policy. Wikipedia is a registered trademark of the Wikimedia Foundation,
Inc., a non-profit organization.
Privacy policyAbout WikipediaDisclaimersContact WikipediaDevelopersCookie
statementMobile viewEnable previews
Wikimedia Foundation Powered by MediaWiki

Banner logoParticipate in an international science photo competition!


Learn more Hide
VirusTotal
From Wikipedia, the free encyclopedia
VirusTotal
VirusTotal Logo.svg
VirusTotal Screenshot.jpg
Type of site
Internet security, file and URL analyzer
Available in Arabic, Bulgarian, Chinese, Chinese (Hong Kong), Chinese
(Taiwan), Croatian, Czech, Danish, Dutch, English (US), English (GB), Estonian,
Filipino, Finnish, French, German, Greek, Hebrew, Hindi, Hungarian, Indonesian,
Italian, Japanese, Korean, Latvian, Lithuanian, Malay, Norwegian, Persian, Polish,
Portuguese, Romanian, Russian, Serbian, Slovak, Slovenian, Spanish, Swedish, Thai,
Turkish, Ukrainian, Vietnamese
Headquarters Dublin, Ireland
Area served Worldwide
Created by Hispasec Sistemas
Key people Bernardo Quintero, Emiliano Martnez, Vctor Manuel lvarez, Karl
Hiramoto, Julio Canto, Alejandro Bermdez
Parent Google
Website virustotal.com
Alexa rank Decrease 4,849 (October 2017)[1]
Commercial No
Registration Optional
Launched June 2004; 13 years ago
Current status Active
VirusTotal is a website created by the Spanish security company Hispasec Sistemas.
Launched in June 2004, it was acquired by Google Inc. in September 2012.[2][3]

VirusTotal aggregates many antivirus products and online scan engines[4][5] to


check for viruses that the user's own antivirus may have missed, or to verify
against any false positives.[6] Files up to 256 MB can be uploaded to the website
or sent via email.[7] Anti-virus software vendors can receive copies of files that
were flagged by other scans but passed by their own engine, to help improve their
software and, by extension, VirusTotal's own capability. Users can also scan
suspect URLs and search through the VirusTotal dataset. VirusTotal for dynamic
analysis of malware uses Cuckoo sandbox.[8] VirusTotal was selected by PC World as
one of the best 100 products of 2007.[9]

Contents [hide]
1 Products and services
1.1 VTUploader for Microsoft Windows
1.2 VirusTotal for Browsers
1.3 VirusTotal for Mobile
1.4 Public API
1.5 Antivirus products
1.6 Website/domain scanning engines and datasets
1.7 File characterization tools & datasets
2 Privacy
3 References
4 External links
Products and services[edit]
VTUploader for Microsoft Windows[edit]
VTUploader[10] is an application that integrates into the Explorer's (right-click)
contextual menu, listed under Send To > Virus Total. The application also launches
manually for submitting a URL or a program that is currently running in the OS.

VirusTotal stores the name and various hashes for each scanned file. Already
scanned files can be identified by their known (e.g., VT default) SHA256 hash
without uploading complete files. The SHA256 query URL has the form
https://www.virustotal.com/latest-scan/SHA256. File uploads are normally limited to
128 MB.[11]

VirusTotal for Browsers[edit]


There are several browser extensions available, such as VTzilla for Mozilla
Firefox, VTchromizer for Google Chrome and VTexplorer for Internet Explorer. They
allow the user to download files directly with VirusTotal's web application prior
to storing them in the computer, as well as scanning URLs.[12]

VirusTotal for Mobile[edit]


The service also offers an Android App[13] that employs the public API to search
any installed application for VirusTotal's previously scanned ones and show its
status. Any application not previously scanned can be submitted, but an API key
must be provided and other restrictions to public API usage may apply (see #Public
API).

Public API[edit]
VirusTotal provides as a free service a public API that allows for automation of
some of its online features such as "upload and scan files, submit and scan URLs,
access finished scan reports and make automatic comments on URLs and samples". Some
restrictions apply for requests made through the public API, such as requiring an
individual API key freely obtained by online signing up, low priority scan queue,
limited number of requests per time frame, etc.[14]

Antivirus products[edit]
Antivirus engines used for detection for uploading files.[15]

AegisLab (AegisLab)
Agnitum
AhnLab (AhnLab V3)
Antiy Labs (Antiy-AVL)
Aladdin (eSafe)
ALWIL (Avast! Antivirus)
AVG Technologies (AVG)
Avira
BluePex (AVware)
Baidu (Baidu-International)
BitDefender GmbH (BitDefender)
Bkav Corporation (Bkav)
ByteHero Information Security Technology Team (ByteHero)
Cat Computer Services (Quick Heal)
CMC InfoSec (CMC Antivirus)
CYREN
ClamAV
Comodo (Comodo)
CrowdStrike
Doctor Web Ltd. (Dr.Web)
Emsi Software GmbH (Emsisoft)
Endgame
Eset Software (ESET NOD32)
Fortinet
FRISK Software (F-Prot)
F-Secure
G Data Software (G Data)
Hacksoft (The Hacker)
Hauri (ViRobot)
IKARUS Security Software (IKARUS)
INCA Internet (nProtect)
Invincea (Invincea, acquired by Sophos)
Jiangmin
K7 Computing (K7AntiVirus, K7GW)
Kaspersky Lab (Kaspersky Anti-Virus)
Kingsoft
Malwarebytes Corporation (Malwarebytes' Anti-Malware)
Intel Security (McAfee)
Microsoft (Malware Protection)
Microworld (eScan)
Nano Security (Nano Antivirus)
Norman (Norman Antivirus)
Panda Security (Panda Platinum)
Qihoo 360
Rising Antivirus (Rising)
Sophos (SAV)
SUPERAntiSpyware
Symantec Corporation (Symantec)
Tencent
ThreatTrack Security (VIPRE Antivirus)
TotalDefense
Trend Micro (TrendMicro, TrendMicro-HouseCall)
VirusBlokAda (VBA32)
Webroot
WhiteArmor
Zillya! (Zillya)
Zoner Software (Zoner Antivirus)
Website/domain scanning engines and datasets[edit]
Antivirus scanning engines used for URL scanning.[15]

ADMINUSLabs (ADMINUSLABS)
AegisLab WebGuard (AegisLab)
Alexa (Amazon)
AlienVault (AlienVault)
Antiy-AVL (Antiy Labs)
AutoShun (RiskAnalytics)
Avira Checkurl (Avira)
Baidu (Baidu-International)
BitDefender
CRDF (CRDF FRANCE)
C-SIRT (Cyscon SIRT)
CLEAN MX
Comodo Site Inspector (Comodo Group)
CyberCrime (Xylitol)
Dr.Web Link Scanner (Dr.Web)
Emsisoft (Emsi Software GmbH)
ESET
FortiGuard Web Filtering (Fortinet)
G Data
Google Safe Browsing (Google)
K7AntiVirus (K7 Computing)
Kaspersky URL advisor (Kaspersky Lab)
Malc0de Database (Malc0de)
Malekal (Malekal's MalwareDB)
Malwarebytes hpHosts (Malwarebytes)
Malwared (Malwared.malwaremustdie.org)
Malware Domain Blocklist (DNS-BH - Malware Domain Blocklist)
Malware Domain List (Malware Domain List)
MalwarePatrol (MalwarePatrol)
Malwares.com (Saint Security)
Netcraft
Opera
Palevo Tracker (Abuse.ch)
ParetoLogic URL Clearing House (ParetoLogic)
Phishtank (OpenDNS)
Quttera (Quttera Ltd.)
SCUMWARE (Scumware.org)
SecureBrain (SecureBrain)
Sophos
SpyEye Tracker (Abuse.ch)
StopBadware (StopBadware)
Sucuri SiteCheck (Sucuri)
ThreatHive (The Malwarelab)
Trend Micro Site Safety Center (Trend Micro)
urlQuery (urlQuery.net)
VX Vault
Websense ThreatSeeker (Websense)
Webutation
Wepawet (iseclab.org)
Yandex Safebrowsing (Yandex)
ZCloudsec (Zcloudsec)
ZDB Zeus
ZeuS Tracker (Abuse.ch)
Zvelo
File characterization tools & datasets[edit]
Utilities used to provide additional info on uploaded files.[15]

Androguard (Anthony Desnos)


Cuckoo Sandbox (Claudio Guarnieri)
ExifTool (Phil Harvey)
Magic descriptor (Linux)
NSRL information (NIST's National Software Reference Library)
PDFiD (Didier Stevens)
pefile (Ero Carrera)
PEiD (Jibz)
Sigcheck (Mark Russinovich)
Snort (Sourcefire)
ssdeep (Jesse Kornblum)
Suricata (Open Information Security Foundation)
Taggant packer information tool (ReversingLabs)
TrID (Marco Pontello)
UEFI Firmware parser (Teddy Reed)
Wireshark (Wireshark Foundation)
Zemana behaviour (Zemana)
CarbonBlack (CarbonBlack)
Privacy[edit]
Files uploaded to VirusTotal may be shared freely with anti-malware companies and
will also be retained in a store. The VirusTotal 'About Page' states under
VirusTotal and confidentiality:

Files and URLs sent to VirusTotal will be shared with antivirus vendors and
security companies so as to help them in improving their services and products. We
do this because we believe it will eventually lead to a safer Internet and better
end-user protection. By default any file/URL submitted to VirusTotal which is
detected by at least one scanner is freely sent to all those scanners that do not
detect the resource. Additionally, all files and URLs enter a private store that
may be accessed by premium (mainly security/antimalware companies/organizations)
VirusTotal users so as to improve their security products and services.

References[edit]
Jump up ^ "Virustotal.com Traffic, Demographics and Competitors - Alexa". Alexa
Internet. Retrieved 20 October 2017.
Jump up ^ Lardinois, Frederic. "Google Acquires Online Virus, Malware and URL
Scanner VirusTotal". TechCrunch. Retrieved 12 April 2013.
Jump up ^ VirusTotal Team (7 September 2012). "An update from VirusTotal".
Blog.virustotal.com. Retrieved 3 June 2016.
Jump up ^ "Credits & Acknowledgements : About VirusTotal". VirusTotal. Retrieved 6
July 2014.
Jump up ^ "Example Report". Virustotal.com. 2 April 2014. Retrieved 3 June 2016.
Jump up ^ "About VirusTotal". Virustotal.com. Retrieved 3 June 2016.
Jump up ^ "VirusTotal gets a new hairdo". VirusTotal Blog. Retrieved 4 November
2017.
Jump up ^ "Credits of VirusTotal" (in Spanish). Virustotal.com. Retrieved 3 June
2016.
Jump up ^ Dahl, Eric. "The 100 Best Products of 2007". PCWorld. IDG Consumer & SMB.
Retrieved 3 June 2016.
Jump up ^ "VirusTotal Windows Desktop Application". VirusTotal. Retrieved 16
February 2014.
Jump up ^ "What is the maximum file size that can be submitted". FAQ. VirusTotal.
Retrieved 20 January 2015.
Jump up ^ "VTzilla: Mozilla Firefox Browser Extension". VirusTotal. Retrieved 23
March 2014.
Jump up ^ "VirusTotal for Android". VirusTotal. Retrieved 23 March 2014.
Jump up ^ "VirusTotal Public API v2.0". VirusTotal. Retrieved 23 March 2014.
^ Jump up to: a b c "Credits & Acknowledgements". Virustotal. Virustotal. Retrieved
3 June 2016.
External links[edit]
Official website
Categories: Antivirus softwareFreewareGoogle acquisitionsInternet properties
established in 2004
Navigation menu
Not logged inTalkContributionsCreate accountLog inArticleTalkReadEditView
historySearch

Search Wikipedia
Go
Main page
Contents
Featured content
Current events
Random article
Donate to Wikipedia
Wikipedia store
Interaction
Help
About Wikipedia
Community portal
Recent changes
Contact page
Tools
What links here
Related changes
Upload file
Special pages
Permanent link
Page information
Wikidata item
Cite this page
Print/export
Create a book
Download as PDF
Printable version
Languages
???????
Deutsch
Espaol
?????
Franais
???
Bahasa Indonesia
Italiano
?????
Nederlands
???
Polski
Portugus
Romna
???????
Suomi
Trke
??????????
??
Edit links
This page was last edited on 23 November 2017, at 19:02.
Text is available under the Creative Commons Attribution-ShareAlike License;
additional terms may apply. By using this site, you agree to the Terms of Use and
Privacy Policy. Wikipedia is a registered trademark of the Wikimedia Foundation,
Inc., a non-profit organization.
Privacy policyAbout WikipediaDisclaimersContact WikipediaDevelopersCookie
statementMobile viewEnable previews
Wikimedia Foundation Powered by MediaWiki

Banner logoParticipate in an international science photo competition!


Learn more Hide
VirusTotal
From Wikipedia, the free encyclopedia
VirusTotal
VirusTotal Logo.svg
VirusTotal Screenshot.jpg
Type of site
Internet security, file and URL analyzer
Available in Arabic, Bulgarian, Chinese, Chinese (Hong Kong), Chinese
(Taiwan), Croatian, Czech, Danish, Dutch, English (US), English (GB), Estonian,
Filipino, Finnish, French, German, Greek, Hebrew, Hindi, Hungarian, Indonesian,
Italian, Japanese, Korean, Latvian, Lithuanian, Malay, Norwegian, Persian, Polish,
Portuguese, Romanian, Russian, Serbian, Slovak, Slovenian, Spanish, Swedish, Thai,
Turkish, Ukrainian, Vietnamese
Headquarters Dublin, Ireland
Area served Worldwide
Created by Hispasec Sistemas
Key people Bernardo Quintero, Emiliano Martnez, Vctor Manuel lvarez, Karl
Hiramoto, Julio Canto, Alejandro Bermdez
Parent Google
Website virustotal.com
Alexa rank Decrease 4,849 (October 2017)[1]
Commercial No
Registration Optional
Launched June 2004; 13 years ago
Current status Active
VirusTotal is a website created by the Spanish security company Hispasec Sistemas.
Launched in June 2004, it was acquired by Google Inc. in September 2012.[2][3]

VirusTotal aggregates many antivirus products and online scan engines[4][5] to


check for viruses that the user's own antivirus may have missed, or to verify
against any false positives.[6] Files up to 256 MB can be uploaded to the website
or sent via email.[7] Anti-virus software vendors can receive copies of files that
were flagged by other scans but passed by their own engine, to help improve their
software and, by extension, VirusTotal's own capability. Users can also scan
suspect URLs and search through the VirusTotal dataset. VirusTotal for dynamic
analysis of malware uses Cuckoo sandbox.[8] VirusTotal was selected by PC World as
one of the best 100 products of 2007.[9]

Contents [hide]
1 Products and services
1.1 VTUploader for Microsoft Windows
1.2 VirusTotal for Browsers
1.3 VirusTotal for Mobile
1.4 Public API
1.5 Antivirus products
1.6 Website/domain scanning engines and datasets
1.7 File characterization tools & datasets
2 Privacy
3 References
4 External links
Products and services[edit]
VTUploader for Microsoft Windows[edit]
VTUploader[10] is an application that integrates into the Explorer's (right-click)
contextual menu, listed under Send To > Virus Total. The application also launches
manually for submitting a URL or a program that is currently running in the OS.

VirusTotal stores the name and various hashes for each scanned file. Already
scanned files can be identified by their known (e.g., VT default) SHA256 hash
without uploading complete files. The SHA256 query URL has the form
https://www.virustotal.com/latest-scan/SHA256. File uploads are normally limited to
128 MB.[11]

VirusTotal for Browsers[edit]


There are several browser extensions available, such as VTzilla for Mozilla
Firefox, VTchromizer for Google Chrome and VTexplorer for Internet Explorer. They
allow the user to download files directly with VirusTotal's web application prior
to storing them in the computer, as well as scanning URLs.[12]

VirusTotal for Mobile[edit]


The service also offers an Android App[13] that employs the public API to search
any installed application for VirusTotal's previously scanned ones and show its
status. Any application not previously scanned can be submitted, but an API key
must be provided and other restrictions to public API usage may apply (see #Public
API).

Public API[edit]
VirusTotal provides as a free service a public API that allows for automation of
some of its online features such as "upload and scan files, submit and scan URLs,
access finished scan reports and make automatic comments on URLs and samples". Some
restrictions apply for requests made through the public API, such as requiring an
individual API key freely obtained by online signing up, low priority scan queue,
limited number of requests per time frame, etc.[14]

Antivirus products[edit]
Antivirus engines used for detection for uploading files.[15]

AegisLab (AegisLab)
Agnitum
AhnLab (AhnLab V3)
Antiy Labs (Antiy-AVL)
Aladdin (eSafe)
ALWIL (Avast! Antivirus)
AVG Technologies (AVG)
Avira
BluePex (AVware)
Baidu (Baidu-International)
BitDefender GmbH (BitDefender)
Bkav Corporation (Bkav)
ByteHero Information Security Technology Team (ByteHero)
Cat Computer Services (Quick Heal)
CMC InfoSec (CMC Antivirus)
CYREN
ClamAV
Comodo (Comodo)
CrowdStrike
Doctor Web Ltd. (Dr.Web)
Emsi Software GmbH (Emsisoft)
Endgame
Eset Software (ESET NOD32)
Fortinet
FRISK Software (F-Prot)
F-Secure
G Data Software (G Data)
Hacksoft (The Hacker)
Hauri (ViRobot)
IKARUS Security Software (IKARUS)
INCA Internet (nProtect)
Invincea (Invincea, acquired by Sophos)
Jiangmin
K7 Computing (K7AntiVirus, K7GW)
Kaspersky Lab (Kaspersky Anti-Virus)
Kingsoft
Malwarebytes Corporation (Malwarebytes' Anti-Malware)
Intel Security (McAfee)
Microsoft (Malware Protection)
Microworld (eScan)
Nano Security (Nano Antivirus)
Norman (Norman Antivirus)
Panda Security (Panda Platinum)
Qihoo 360
Rising Antivirus (Rising)
Sophos (SAV)
SUPERAntiSpyware
Symantec Corporation (Symantec)
Tencent
ThreatTrack Security (VIPRE Antivirus)
TotalDefense
Trend Micro (TrendMicro, TrendMicro-HouseCall)
VirusBlokAda (VBA32)
Webroot
WhiteArmor
Zillya! (Zillya)
Zoner Software (Zoner Antivirus)
Website/domain scanning engines and datasets[edit]
Antivirus scanning engines used for URL scanning.[15]

ADMINUSLabs (ADMINUSLABS)
AegisLab WebGuard (AegisLab)
Alexa (Amazon)
AlienVault (AlienVault)
Antiy-AVL (Antiy Labs)
AutoShun (RiskAnalytics)
Avira Checkurl (Avira)
Baidu (Baidu-International)
BitDefender
CRDF (CRDF FRANCE)
C-SIRT (Cyscon SIRT)
CLEAN MX
Comodo Site Inspector (Comodo Group)
CyberCrime (Xylitol)
Dr.Web Link Scanner (Dr.Web)
Emsisoft (Emsi Software GmbH)
ESET
FortiGuard Web Filtering (Fortinet)
G Data
Google Safe Browsing (Google)
K7AntiVirus (K7 Computing)
Kaspersky URL advisor (Kaspersky Lab)
Malc0de Database (Malc0de)
Malekal (Malekal's MalwareDB)
Malwarebytes hpHosts (Malwarebytes)
Malwared (Malwared.malwaremustdie.org)
Malware Domain Blocklist (DNS-BH - Malware Domain Blocklist)
Malware Domain List (Malware Domain List)
MalwarePatrol (MalwarePatrol)
Malwares.com (Saint Security)
Netcraft
Opera
Palevo Tracker (Abuse.ch)
ParetoLogic URL Clearing House (ParetoLogic)
Phishtank (OpenDNS)
Quttera (Quttera Ltd.)
SCUMWARE (Scumware.org)
SecureBrain (SecureBrain)
Sophos
SpyEye Tracker (Abuse.ch)
StopBadware (StopBadware)
Sucuri SiteCheck (Sucuri)
ThreatHive (The Malwarelab)
Trend Micro Site Safety Center (Trend Micro)
urlQuery (urlQuery.net)
VX Vault
Websense ThreatSeeker (Websense)
Webutation
Wepawet (iseclab.org)
Yandex Safebrowsing (Yandex)
ZCloudsec (Zcloudsec)
ZDB Zeus
ZeuS Tracker (Abuse.ch)
Zvelo
File characterization tools & datasets[edit]
Utilities used to provide additional info on uploaded files.[15]

Androguard (Anthony Desnos)


Cuckoo Sandbox (Claudio Guarnieri)
ExifTool (Phil Harvey)
Magic descriptor (Linux)
NSRL information (NIST's National Software Reference Library)
PDFiD (Didier Stevens)
pefile (Ero Carrera)
PEiD (Jibz)
Sigcheck (Mark Russinovich)
Snort (Sourcefire)
ssdeep (Jesse Kornblum)
Suricata (Open Information Security Foundation)
Taggant packer information tool (ReversingLabs)
TrID (Marco Pontello)
UEFI Firmware parser (Teddy Reed)
Wireshark (Wireshark Foundation)
Zemana behaviour (Zemana)
CarbonBlack (CarbonBlack)
Privacy[edit]
Files uploaded to VirusTotal may be shared freely with anti-malware companies and
will also be retained in a store. The VirusTotal 'About Page' states under
VirusTotal and confidentiality:

Files and URLs sent to VirusTotal will be shared with antivirus vendors and
security companies so as to help them in improving their services and products. We
do this because we believe it will eventually lead to a safer Internet and better
end-user protection. By default any file/URL submitted to VirusTotal which is
detected by at least one scanner is freely sent to all those scanners that do not
detect the resource. Additionally, all files and URLs enter a private store that
may be accessed by premium (mainly security/antimalware companies/organizations)
VirusTotal users so as to improve their security products and services.

References[edit]
Jump up ^ "Virustotal.com Traffic, Demographics and Competitors - Alexa". Alexa
Internet. Retrieved 20 October 2017.
Jump up ^ Lardinois, Frederic. "Google Acquires Online Virus, Malware and URL
Scanner VirusTotal". TechCrunch. Retrieved 12 April 2013.
Jump up ^ VirusTotal Team (7 September 2012). "An update from VirusTotal".
Blog.virustotal.com. Retrieved 3 June 2016.
Jump up ^ "Credits & Acknowledgements : About VirusTotal". VirusTotal. Retrieved 6
July 2014.
Jump up ^ "Example Report". Virustotal.com. 2 April 2014. Retrieved 3 June 2016.
Jump up ^ "About VirusTotal". Virustotal.com. Retrieved 3 June 2016.
Jump up ^ "VirusTotal gets a new hairdo". VirusTotal Blog. Retrieved 4 November
2017.
Jump up ^ "Credits of VirusTotal" (in Spanish). Virustotal.com. Retrieved 3 June
2016.
Jump up ^ Dahl, Eric. "The 100 Best Products of 2007". PCWorld. IDG Consumer & SMB.
Retrieved 3 June 2016.
Jump up ^ "VirusTotal Windows Desktop Application". VirusTotal. Retrieved 16
February 2014.
Jump up ^ "What is the maximum file size that can be submitted". FAQ. VirusTotal.
Retrieved 20 January 2015.
Jump up ^ "VTzilla: Mozilla Firefox Browser Extension". VirusTotal. Retrieved 23
March 2014.
Jump up ^ "VirusTotal for Android". VirusTotal. Retrieved 23 March 2014.
Jump up ^ "VirusTotal Public API v2.0". VirusTotal. Retrieved 23 March 2014.
^ Jump up to: a b c "Credits & Acknowledgements". Virustotal. Virustotal. Retrieved
3 June 2016.
External links[edit]
Official website
Categories: Antivirus softwareFreewareGoogle acquisitionsInternet properties
established in 2004
Navigation menu
Not logged inTalkContributionsCreate accountLog inArticleTalkReadEditView
historySearch

Search Wikipedia
Go
Main page
Contents
Featured content
Current events
Random article
Donate to Wikipedia
Wikipedia store
Interaction
Help
About Wikipedia
Community portal
Recent changes
Contact page
Tools
What links here
Related changes
Upload file
Special pages
Permanent link
Page information
Wikidata item
Cite this page
Print/export
Create a book
Download as PDF
Printable version
Languages
???????
Deutsch
Espaol
?????
Franais
???
Bahasa Indonesia
Italiano
?????
Nederlands
???
Polski
Portugus
Romna
???????
Suomi
Trke
??????????
??
Edit links
This page was last edited on 23 November 2017, at 19:02.
Text is available under the Creative Commons Attribution-ShareAlike License;
additional terms may apply. By using this site, you agree to the Terms of Use and
Privacy Policy. Wikipedia is a registered trademark of the Wikimedia Foundation,
Inc., a non-profit organization.
Privacy policyAbout WikipediaDisclaimersContact WikipediaDevelopersCookie
statementMobile viewEnable previews
Wikimedia Foundation Powered by MediaWiki

Banner logoParticipate in an international science photo competition!


Learn more Hide
VirusTotal
From Wikipedia, the free encyclopedia
VirusTotal
VirusTotal Logo.svg
VirusTotal Screenshot.jpg
Type of site
Internet security, file and URL analyzer
Available in Arabic, Bulgarian, Chinese, Chinese (Hong Kong), Chinese
(Taiwan), Croatian, Czech, Danish, Dutch, English (US), English (GB), Estonian,
Filipino, Finnish, French, German, Greek, Hebrew, Hindi, Hungarian, Indonesian,
Italian, Japanese, Korean, Latvian, Lithuanian, Malay, Norwegian, Persian, Polish,
Portuguese, Romanian, Russian, Serbian, Slovak, Slovenian, Spanish, Swedish, Thai,
Turkish, Ukrainian, Vietnamese
Headquarters Dublin, Ireland
Area served Worldwide
Created by Hispasec Sistemas
Key people Bernardo Quintero, Emiliano Martnez, Vctor Manuel lvarez, Karl
Hiramoto, Julio Canto, Alejandro Bermdez
Parent Google
Website virustotal.com
Alexa rank Decrease 4,849 (October 2017)[1]
Commercial No
Registration Optional
Launched June 2004; 13 years ago
Current status Active
VirusTotal is a website created by the Spanish security company Hispasec Sistemas.
Launched in June 2004, it was acquired by Google Inc. in September 2012.[2][3]

VirusTotal aggregates many antivirus products and online scan engines[4][5] to


check for viruses that the user's own antivirus may have missed, or to verify
against any false positives.[6] Files up to 256 MB can be uploaded to the website
or sent via email.[7] Anti-virus software vendors can receive copies of files that
were flagged by other scans but passed by their own engine, to help improve their
software and, by extension, VirusTotal's own capability. Users can also scan
suspect URLs and search through the VirusTotal dataset. VirusTotal for dynamic
analysis of malware uses Cuckoo sandbox.[8] VirusTotal was selected by PC World as
one of the best 100 products of 2007.[9]

Contents [hide]
1 Products and services
1.1 VTUploader for Microsoft Windows
1.2 VirusTotal for Browsers
1.3 VirusTotal for Mobile
1.4 Public API
1.5 Antivirus products
1.6 Website/domain scanning engines and datasets
1.7 File characterization tools & datasets
2 Privacy
3 References
4 External links
Products and services[edit]
VTUploader for Microsoft Windows[edit]
VTUploader[10] is an application that integrates into the Explorer's (right-click)
contextual menu, listed under Send To > Virus Total. The application also launches
manually for submitting a URL or a program that is currently running in the OS.

VirusTotal stores the name and various hashes for each scanned file. Already
scanned files can be identified by their known (e.g., VT default) SHA256 hash
without uploading complete files. The SHA256 query URL has the form
https://www.virustotal.com/latest-scan/SHA256. File uploads are normally limited to
128 MB.[11]

VirusTotal for Browsers[edit]


There are several browser extensions available, such as VTzilla for Mozilla
Firefox, VTchromizer for Google Chrome and VTexplorer for Internet Explorer. They
allow the user to download files directly with VirusTotal's web application prior
to storing them in the computer, as well as scanning URLs.[12]

VirusTotal for Mobile[edit]


The service also offers an Android App[13] that employs the public API to search
any installed application for VirusTotal's previously scanned ones and show its
status. Any application not previously scanned can be submitted, but an API key
must be provided and other restrictions to public API usage may apply (see #Public
API).

Public API[edit]
VirusTotal provides as a free service a public API that allows for automation of
some of its online features such as "upload and scan files, submit and scan URLs,
access finished scan reports and make automatic comments on URLs and samples". Some
restrictions apply for requests made through the public API, such as requiring an
individual API key freely obtained by online signing up, low priority scan queue,
limited number of requests per time frame, etc.[14]

Antivirus products[edit]
Antivirus engines used for detection for uploading files.[15]

AegisLab (AegisLab)
Agnitum
AhnLab (AhnLab V3)
Antiy Labs (Antiy-AVL)
Aladdin (eSafe)
ALWIL (Avast! Antivirus)
AVG Technologies (AVG)
Avira
BluePex (AVware)
Baidu (Baidu-International)
BitDefender GmbH (BitDefender)
Bkav Corporation (Bkav)
ByteHero Information Security Technology Team (ByteHero)
Cat Computer Services (Quick Heal)
CMC InfoSec (CMC Antivirus)
CYREN
ClamAV
Comodo (Comodo)
CrowdStrike
Doctor Web Ltd. (Dr.Web)
Emsi Software GmbH (Emsisoft)
Endgame
Eset Software (ESET NOD32)
Fortinet
FRISK Software (F-Prot)
F-Secure
G Data Software (G Data)
Hacksoft (The Hacker)
Hauri (ViRobot)
IKARUS Security Software (IKARUS)
INCA Internet (nProtect)
Invincea (Invincea, acquired by Sophos)
Jiangmin
K7 Computing (K7AntiVirus, K7GW)
Kaspersky Lab (Kaspersky Anti-Virus)
Kingsoft
Malwarebytes Corporation (Malwarebytes' Anti-Malware)
Intel Security (McAfee)
Microsoft (Malware Protection)
Microworld (eScan)
Nano Security (Nano Antivirus)
Norman (Norman Antivirus)
Panda Security (Panda Platinum)
Qihoo 360
Rising Antivirus (Rising)
Sophos (SAV)
SUPERAntiSpyware
Symantec Corporation (Symantec)
Tencent
ThreatTrack Security (VIPRE Antivirus)
TotalDefense
Trend Micro (TrendMicro, TrendMicro-HouseCall)
VirusBlokAda (VBA32)
Webroot
WhiteArmor
Zillya! (Zillya)
Zoner Software (Zoner Antivirus)
Website/domain scanning engines and datasets[edit]
Antivirus scanning engines used for URL scanning.[15]

ADMINUSLabs (ADMINUSLABS)
AegisLab WebGuard (AegisLab)
Alexa (Amazon)
AlienVault (AlienVault)
Antiy-AVL (Antiy Labs)
AutoShun (RiskAnalytics)
Avira Checkurl (Avira)
Baidu (Baidu-International)
BitDefender
CRDF (CRDF FRANCE)
C-SIRT (Cyscon SIRT)
CLEAN MX
Comodo Site Inspector (Comodo Group)
CyberCrime (Xylitol)
Dr.Web Link Scanner (Dr.Web)
Emsisoft (Emsi Software GmbH)
ESET
FortiGuard Web Filtering (Fortinet)
G Data
Google Safe Browsing (Google)
K7AntiVirus (K7 Computing)
Kaspersky URL advisor (Kaspersky Lab)
Malc0de Database (Malc0de)
Malekal (Malekal's MalwareDB)
Malwarebytes hpHosts (Malwarebytes)
Malwared (Malwared.malwaremustdie.org)
Malware Domain Blocklist (DNS-BH - Malware Domain Blocklist)
Malware Domain List (Malware Domain List)
MalwarePatrol (MalwarePatrol)
Malwares.com (Saint Security)
Netcraft
Opera
Palevo Tracker (Abuse.ch)
ParetoLogic URL Clearing House (ParetoLogic)
Phishtank (OpenDNS)
Quttera (Quttera Ltd.)
SCUMWARE (Scumware.org)
SecureBrain (SecureBrain)
Sophos
SpyEye Tracker (Abuse.ch)
StopBadware (StopBadware)
Sucuri SiteCheck (Sucuri)
ThreatHive (The Malwarelab)
Trend Micro Site Safety Center (Trend Micro)
urlQuery (urlQuery.net)
VX Vault
Websense ThreatSeeker (Websense)
Webutation
Wepawet (iseclab.org)
Yandex Safebrowsing (Yandex)
ZCloudsec (Zcloudsec)
ZDB Zeus
ZeuS Tracker (Abuse.ch)
Zvelo
File characterization tools & datasets[edit]
Utilities used to provide additional info on uploaded files.[15]
Androguard (Anthony Desnos)
Cuckoo Sandbox (Claudio Guarnieri)
ExifTool (Phil Harvey)
Magic descriptor (Linux)
NSRL information (NIST's National Software Reference Library)
PDFiD (Didier Stevens)
pefile (Ero Carrera)
PEiD (Jibz)
Sigcheck (Mark Russinovich)
Snort (Sourcefire)
ssdeep (Jesse Kornblum)
Suricata (Open Information Security Foundation)
Taggant packer information tool (ReversingLabs)
TrID (Marco Pontello)
UEFI Firmware parser (Teddy Reed)
Wireshark (Wireshark Foundation)
Zemana behaviour (Zemana)
CarbonBlack (CarbonBlack)
Privacy[edit]
Files uploaded to VirusTotal may be shared freely with anti-malware companies and
will also be retained in a store. The VirusTotal 'About Page' states under
VirusTotal and confidentiality:

Files and URLs sent to VirusTotal will be shared with antivirus vendors and
security companies so as to help them in improving their services and products. We
do this because we believe it will eventually lead to a safer Internet and better
end-user protection. By default any file/URL submitted to VirusTotal which is
detected by at least one scanner is freely sent to all those scanners that do not
detect the resource. Additionally, all files and URLs enter a private store that
may be accessed by premium (mainly security/antimalware companies/organizations)
VirusTotal users so as to improve their security products and services.

References[edit]
Jump up ^ "Virustotal.com Traffic, Demographics and Competitors - Alexa". Alexa
Internet. Retrieved 20 October 2017.
Jump up ^ Lardinois, Frederic. "Google Acquires Online Virus, Malware and URL
Scanner VirusTotal". TechCrunch. Retrieved 12 April 2013.
Jump up ^ VirusTotal Team (7 September 2012). "An update from VirusTotal".
Blog.virustotal.com. Retrieved 3 June 2016.
Jump up ^ "Credits & Acknowledgements : About VirusTotal". VirusTotal. Retrieved 6
July 2014.
Jump up ^ "Example Report". Virustotal.com. 2 April 2014. Retrieved 3 June 2016.
Jump up ^ "About VirusTotal". Virustotal.com. Retrieved 3 June 2016.
Jump up ^ "VirusTotal gets a new hairdo". VirusTotal Blog. Retrieved 4 November
2017.
Jump up ^ "Credits of VirusTotal" (in Spanish). Virustotal.com. Retrieved 3 June
2016.
Jump up ^ Dahl, Eric. "The 100 Best Products of 2007". PCWorld. IDG Consumer & SMB.
Retrieved 3 June 2016.
Jump up ^ "VirusTotal Windows Desktop Application". VirusTotal. Retrieved 16
February 2014.
Jump up ^ "What is the maximum file size that can be submitted". FAQ. VirusTotal.
Retrieved 20 January 2015.
Jump up ^ "VTzilla: Mozilla Firefox Browser Extension". VirusTotal. Retrieved 23
March 2014.
Jump up ^ "VirusTotal for Android". VirusTotal. Retrieved 23 March 2014.
Jump up ^ "VirusTotal Public API v2.0". VirusTotal. Retrieved 23 March 2014.
^ Jump up to: a b c "Credits & Acknowledgements". Virustotal. Virustotal. Retrieved
3 June 2016.
External links[edit]
Official website
Categories: Antivirus softwareFreewareGoogle acquisitionsInternet properties
established in 2004
Navigation menu
Not logged inTalkContributionsCreate accountLog inArticleTalkReadEditView
historySearch

Search Wikipedia
Go
Main page
Contents
Featured content
Current events
Random article
Donate to Wikipedia
Wikipedia store
Interaction
Help
About Wikipedia
Community portal
Recent changes
Contact page
Tools
What links here
Related changes
Upload file
Special pages
Permanent link
Page information
Wikidata item
Cite this page
Print/export
Create a book
Download as PDF
Printable version
Languages
???????
Deutsch
Espaol
?????
Franais
???
Bahasa Indonesia
Italiano
?????
Nederlands
???
Polski
Portugus
Romna
???????
Suomi
Trke
??????????
??
Edit links
This page was last edited on 23 November 2017, at 19:02.
Text is available under the Creative Commons Attribution-ShareAlike License;
additional terms may apply. By using this site, you agree to the Terms of Use and
Privacy Policy. Wikipedia is a registered trademark of the Wikimedia Foundation,
Inc., a non-profit organization.
Privacy policyAbout WikipediaDisclaimersContact WikipediaDevelopersCookie
statementMobile viewEnable previews
Wikimedia Foundation Powered by MediaWiki

Banner logoParticipate in an international science photo competition!


Learn more Hide
VirusTotal
From Wikipedia, the free encyclopedia
VirusTotal
VirusTotal Logo.svg
VirusTotal Screenshot.jpg
Type of site
Internet security, file and URL analyzer
Available in Arabic, Bulgarian, Chinese, Chinese (Hong Kong), Chinese
(Taiwan), Croatian, Czech, Danish, Dutch, English (US), English (GB), Estonian,
Filipino, Finnish, French, German, Greek, Hebrew, Hindi, Hungarian, Indonesian,
Italian, Japanese, Korean, Latvian, Lithuanian, Malay, Norwegian, Persian, Polish,
Portuguese, Romanian, Russian, Serbian, Slovak, Slovenian, Spanish, Swedish, Thai,
Turkish, Ukrainian, Vietnamese
Headquarters Dublin, Ireland
Area served Worldwide
Created by Hispasec Sistemas
Key people Bernardo Quintero, Emiliano Martnez, Vctor Manuel lvarez, Karl
Hiramoto, Julio Canto, Alejandro Bermdez
Parent Google
Website virustotal.com
Alexa rank Decrease 4,849 (October 2017)[1]
Commercial No
Registration Optional
Launched June 2004; 13 years ago
Current status Active
VirusTotal is a website created by the Spanish security company Hispasec Sistemas.
Launched in June 2004, it was acquired by Google Inc. in September 2012.[2][3]

VirusTotal aggregates many antivirus products and online scan engines[4][5] to


check for viruses that the user's own antivirus may have missed, or to verify
against any false positives.[6] Files up to 256 MB can be uploaded to the website
or sent via email.[7] Anti-virus software vendors can receive copies of files that
were flagged by other scans but passed by their own engine, to help improve their
software and, by extension, VirusTotal's own capability. Users can also scan
suspect URLs and search through the VirusTotal dataset. VirusTotal for dynamic
analysis of malware uses Cuckoo sandbox.[8] VirusTotal was selected by PC World as
one of the best 100 products of 2007.[9]

Contents [hide]
1 Products and services
1.1 VTUploader for Microsoft Windows
1.2 VirusTotal for Browsers
1.3 VirusTotal for Mobile
1.4 Public API
1.5 Antivirus products
1.6 Website/domain scanning engines and datasets
1.7 File characterization tools & datasets
2 Privacy
3 References
4 External links
Products and services[edit]
VTUploader for Microsoft Windows[edit]
VTUploader[10] is an application that integrates into the Explorer's (right-click)
contextual menu, listed under Send To > Virus Total. The application also launches
manually for submitting a URL or a program that is currently running in the OS.

VirusTotal stores the name and various hashes for each scanned file. Already
scanned files can be identified by their known (e.g., VT default) SHA256 hash
without uploading complete files. The SHA256 query URL has the form
https://www.virustotal.com/latest-scan/SHA256. File uploads are normally limited to
128 MB.[11]

VirusTotal for Browsers[edit]


There are several browser extensions available, such as VTzilla for Mozilla
Firefox, VTchromizer for Google Chrome and VTexplorer for Internet Explorer. They
allow the user to download files directly with VirusTotal's web application prior
to storing them in the computer, as well as scanning URLs.[12]

VirusTotal for Mobile[edit]


The service also offers an Android App[13] that employs the public API to search
any installed application for VirusTotal's previously scanned ones and show its
status. Any application not previously scanned can be submitted, but an API key
must be provided and other restrictions to public API usage may apply (see #Public
API).

Public API[edit]
VirusTotal provides as a free service a public API that allows for automation of
some of its online features such as "upload and scan files, submit and scan URLs,
access finished scan reports and make automatic comments on URLs and samples". Some
restrictions apply for requests made through the public API, such as requiring an
individual API key freely obtained by online signing up, low priority scan queue,
limited number of requests per time frame, etc.[14]

Antivirus products[edit]
Antivirus engines used for detection for uploading files.[15]

AegisLab (AegisLab)
Agnitum
AhnLab (AhnLab V3)
Antiy Labs (Antiy-AVL)
Aladdin (eSafe)
ALWIL (Avast! Antivirus)
AVG Technologies (AVG)
Avira
BluePex (AVware)
Baidu (Baidu-International)
BitDefender GmbH (BitDefender)
Bkav Corporation (Bkav)
ByteHero Information Security Technology Team (ByteHero)
Cat Computer Services (Quick Heal)
CMC InfoSec (CMC Antivirus)
CYREN
ClamAV
Comodo (Comodo)
CrowdStrike
Doctor Web Ltd. (Dr.Web)
Emsi Software GmbH (Emsisoft)
Endgame
Eset Software (ESET NOD32)
Fortinet
FRISK Software (F-Prot)
F-Secure
G Data Software (G Data)
Hacksoft (The Hacker)
Hauri (ViRobot)
IKARUS Security Software (IKARUS)
INCA Internet (nProtect)
Invincea (Invincea, acquired by Sophos)
Jiangmin
K7 Computing (K7AntiVirus, K7GW)
Kaspersky Lab (Kaspersky Anti-Virus)
Kingsoft
Malwarebytes Corporation (Malwarebytes' Anti-Malware)
Intel Security (McAfee)
Microsoft (Malware Protection)
Microworld (eScan)
Nano Security (Nano Antivirus)
Norman (Norman Antivirus)
Panda Security (Panda Platinum)
Qihoo 360
Rising Antivirus (Rising)
Sophos (SAV)
SUPERAntiSpyware
Symantec Corporation (Symantec)
Tencent
ThreatTrack Security (VIPRE Antivirus)
TotalDefense
Trend Micro (TrendMicro, TrendMicro-HouseCall)
VirusBlokAda (VBA32)
Webroot
WhiteArmor
Zillya! (Zillya)
Zoner Software (Zoner Antivirus)
Website/domain scanning engines and datasets[edit]
Antivirus scanning engines used for URL scanning.[15]

ADMINUSLabs (ADMINUSLABS)
AegisLab WebGuard (AegisLab)
Alexa (Amazon)
AlienVault (AlienVault)
Antiy-AVL (Antiy Labs)
AutoShun (RiskAnalytics)
Avira Checkurl (Avira)
Baidu (Baidu-International)
BitDefender
CRDF (CRDF FRANCE)
C-SIRT (Cyscon SIRT)
CLEAN MX
Comodo Site Inspector (Comodo Group)
CyberCrime (Xylitol)
Dr.Web Link Scanner (Dr.Web)
Emsisoft (Emsi Software GmbH)
ESET
FortiGuard Web Filtering (Fortinet)
G Data
Google Safe Browsing (Google)
K7AntiVirus (K7 Computing)
Kaspersky URL advisor (Kaspersky Lab)
Malc0de Database (Malc0de)
Malekal (Malekal's MalwareDB)
Malwarebytes hpHosts (Malwarebytes)
Malwared (Malwared.malwaremustdie.org)
Malware Domain Blocklist (DNS-BH - Malware Domain Blocklist)
Malware Domain List (Malware Domain List)
MalwarePatrol (MalwarePatrol)
Malwares.com (Saint Security)
Netcraft
Opera
Palevo Tracker (Abuse.ch)
ParetoLogic URL Clearing House (ParetoLogic)
Phishtank (OpenDNS)
Quttera (Quttera Ltd.)
SCUMWARE (Scumware.org)
SecureBrain (SecureBrain)
Sophos
SpyEye Tracker (Abuse.ch)
StopBadware (StopBadware)
Sucuri SiteCheck (Sucuri)
ThreatHive (The Malwarelab)
Trend Micro Site Safety Center (Trend Micro)
urlQuery (urlQuery.net)
VX Vault
Websense ThreatSeeker (Websense)
Webutation
Wepawet (iseclab.org)
Yandex Safebrowsing (Yandex)
ZCloudsec (Zcloudsec)
ZDB Zeus
ZeuS Tracker (Abuse.ch)
Zvelo
File characterization tools & datasets[edit]
Utilities used to provide additional info on uploaded files.[15]

Androguard (Anthony Desnos)


Cuckoo Sandbox (Claudio Guarnieri)
ExifTool (Phil Harvey)
Magic descriptor (Linux)
NSRL information (NIST's National Software Reference Library)
PDFiD (Didier Stevens)
pefile (Ero Carrera)
PEiD (Jibz)
Sigcheck (Mark Russinovich)
Snort (Sourcefire)
ssdeep (Jesse Kornblum)
Suricata (Open Information Security Foundation)
Taggant packer information tool (ReversingLabs)
TrID (Marco Pontello)
UEFI Firmware parser (Teddy Reed)
Wireshark (Wireshark Foundation)
Zemana behaviour (Zemana)
CarbonBlack (CarbonBlack)
Privacy[edit]
Files uploaded to VirusTotal may be shared freely with anti-malware companies and
will also be retained in a store. The VirusTotal 'About Page' states under
VirusTotal and confidentiality:
Files and URLs sent to VirusTotal will be shared with antivirus vendors and
security companies so as to help them in improving their services and products. We
do this because we believe it will eventually lead to a safer Internet and better
end-user protection. By default any file/URL submitted to VirusTotal which is
detected by at least one scanner is freely sent to all those scanners that do not
detect the resource. Additionally, all files and URLs enter a private store that
may be accessed by premium (mainly security/antimalware companies/organizations)
VirusTotal users so as to improve their security products and services.

References[edit]
Jump up ^ "Virustotal.com Traffic, Demographics and Competitors - Alexa". Alexa
Internet. Retrieved 20 October 2017.
Jump up ^ Lardinois, Frederic. "Google Acquires Online Virus, Malware and URL
Scanner VirusTotal". TechCrunch. Retrieved 12 April 2013.
Jump up ^ VirusTotal Team (7 September 2012). "An update from VirusTotal".
Blog.virustotal.com. Retrieved 3 June 2016.
Jump up ^ "Credits & Acknowledgements : About VirusTotal". VirusTotal. Retrieved 6
July 2014.
Jump up ^ "Example Report". Virustotal.com. 2 April 2014. Retrieved 3 June 2016.
Jump up ^ "About VirusTotal". Virustotal.com. Retrieved 3 June 2016.
Jump up ^ "VirusTotal gets a new hairdo". VirusTotal Blog. Retrieved 4 November
2017.
Jump up ^ "Credits of VirusTotal" (in Spanish). Virustotal.com. Retrieved 3 June
2016.
Jump up ^ Dahl, Eric. "The 100 Best Products of 2007". PCWorld. IDG Consumer & SMB.
Retrieved 3 June 2016.
Jump up ^ "VirusTotal Windows Desktop Application". VirusTotal. Retrieved 16
February 2014.
Jump up ^ "What is the maximum file size that can be submitted". FAQ. VirusTotal.
Retrieved 20 January 2015.
Jump up ^ "VTzilla: Mozilla Firefox Browser Extension". VirusTotal. Retrieved 23
March 2014.
Jump up ^ "VirusTotal for Android". VirusTotal. Retrieved 23 March 2014.
Jump up ^ "VirusTotal Public API v2.0". VirusTotal. Retrieved 23 March 2014.
^ Jump up to: a b c "Credits & Acknowledgements". Virustotal. Virustotal. Retrieved
3 June 2016.
External links[edit]
Official website
Categories: Antivirus softwareFreewareGoogle acquisitionsInternet properties
established in 2004
Navigation menu
Not logged inTalkContributionsCreate accountLog inArticleTalkReadEditView
historySearch

Search Wikipedia
Go
Main page
Contents
Featured content
Current events
Random article
Donate to Wikipedia
Wikipedia store
Interaction
Help
About Wikipedia
Community portal
Recent changes
Contact page
Tools
What links here
Related changes
Upload file
Special pages
Permanent link
Page information
Wikidata item
Cite this page
Print/export
Create a book
Download as PDF
Printable version
Languages
???????
Deutsch
Espaol
?????
Franais
???
Bahasa Indonesia
Italiano
?????
Nederlands
???
Polski
Portugus
Romna
???????
Suomi
Trke
??????????
??
Edit links
This page was last edited on 23 November 2017, at 19:02.
Text is available under the Creative Commons Attribution-ShareAlike License;
additional terms may apply. By using this site, you agree to the Terms of Use and
Privacy Policy. Wikipedia is a registered trademark of the Wikimedia Foundation,
Inc., a non-profit organization.
Privacy policyAbout WikipediaDisclaimersContact WikipediaDevelopersCookie
statementMobile viewEnable previews
Wikimedia Foundation Powered by MediaWiki

Banner logoParticipate in an international science photo competition!


Learn more Hide
VirusTotal
From Wikipedia, the free encyclopedia
VirusTotal
VirusTotal Logo.svg
VirusTotal Screenshot.jpg
Type of site
Internet security, file and URL analyzer
Available in Arabic, Bulgarian, Chinese, Chinese (Hong Kong), Chinese
(Taiwan), Croatian, Czech, Danish, Dutch, English (US), English (GB), Estonian,
Filipino, Finnish, French, German, Greek, Hebrew, Hindi, Hungarian, Indonesian,
Italian, Japanese, Korean, Latvian, Lithuanian, Malay, Norwegian, Persian, Polish,
Portuguese, Romanian, Russian, Serbian, Slovak, Slovenian, Spanish, Swedish, Thai,
Turkish, Ukrainian, Vietnamese
Headquarters Dublin, Ireland
Area served Worldwide
Created by Hispasec Sistemas
Key people Bernardo Quintero, Emiliano Martnez, Vctor Manuel lvarez, Karl
Hiramoto, Julio Canto, Alejandro Bermdez
Parent Google
Website virustotal.com
Alexa rank Decrease 4,849 (October 2017)[1]
Commercial No
Registration Optional
Launched June 2004; 13 years ago
Current status Active
VirusTotal is a website created by the Spanish security company Hispasec Sistemas.
Launched in June 2004, it was acquired by Google Inc. in September 2012.[2][3]

VirusTotal aggregates many antivirus products and online scan engines[4][5] to


check for viruses that the user's own antivirus may have missed, or to verify
against any false positives.[6] Files up to 256 MB can be uploaded to the website
or sent via email.[7] Anti-virus software vendors can receive copies of files that
were flagged by other scans but passed by their own engine, to help improve their
software and, by extension, VirusTotal's own capability. Users can also scan
suspect URLs and search through the VirusTotal dataset. VirusTotal for dynamic
analysis of malware uses Cuckoo sandbox.[8] VirusTotal was selected by PC World as
one of the best 100 products of 2007.[9]

Contents [hide]
1 Products and services
1.1 VTUploader for Microsoft Windows
1.2 VirusTotal for Browsers
1.3 VirusTotal for Mobile
1.4 Public API
1.5 Antivirus products
1.6 Website/domain scanning engines and datasets
1.7 File characterization tools & datasets
2 Privacy
3 References
4 External links
Products and services[edit]
VTUploader for Microsoft Windows[edit]
VTUploader[10] is an application that integrates into the Explorer's (right-click)
contextual menu, listed under Send To > Virus Total. The application also launches
manually for submitting a URL or a program that is currently running in the OS.

VirusTotal stores the name and various hashes for each scanned file. Already
scanned files can be identified by their known (e.g., VT default) SHA256 hash
without uploading complete files. The SHA256 query URL has the form
https://www.virustotal.com/latest-scan/SHA256. File uploads are normally limited to
128 MB.[11]

VirusTotal for Browsers[edit]


There are several browser extensions available, such as VTzilla for Mozilla
Firefox, VTchromizer for Google Chrome and VTexplorer for Internet Explorer. They
allow the user to download files directly with VirusTotal's web application prior
to storing them in the computer, as well as scanning URLs.[12]

VirusTotal for Mobile[edit]


The service also offers an Android App[13] that employs the public API to search
any installed application for VirusTotal's previously scanned ones and show its
status. Any application not previously scanned can be submitted, but an API key
must be provided and other restrictions to public API usage may apply (see #Public
API).

Public API[edit]
VirusTotal provides as a free service a public API that allows for automation of
some of its online features such as "upload and scan files, submit and scan URLs,
access finished scan reports and make automatic comments on URLs and samples". Some
restrictions apply for requests made through the public API, such as requiring an
individual API key freely obtained by online signing up, low priority scan queue,
limited number of requests per time frame, etc.[14]

Antivirus products[edit]
Antivirus engines used for detection for uploading files.[15]

AegisLab (AegisLab)
Agnitum
AhnLab (AhnLab V3)
Antiy Labs (Antiy-AVL)
Aladdin (eSafe)
ALWIL (Avast! Antivirus)
AVG Technologies (AVG)
Avira
BluePex (AVware)
Baidu (Baidu-International)
BitDefender GmbH (BitDefender)
Bkav Corporation (Bkav)
ByteHero Information Security Technology Team (ByteHero)
Cat Computer Services (Quick Heal)
CMC InfoSec (CMC Antivirus)
CYREN
ClamAV
Comodo (Comodo)
CrowdStrike
Doctor Web Ltd. (Dr.Web)
Emsi Software GmbH (Emsisoft)
Endgame
Eset Software (ESET NOD32)
Fortinet
FRISK Software (F-Prot)
F-Secure
G Data Software (G Data)
Hacksoft (The Hacker)
Hauri (ViRobot)
IKARUS Security Software (IKARUS)
INCA Internet (nProtect)
Invincea (Invincea, acquired by Sophos)
Jiangmin
K7 Computing (K7AntiVirus, K7GW)
Kaspersky Lab (Kaspersky Anti-Virus)
Kingsoft
Malwarebytes Corporation (Malwarebytes' Anti-Malware)
Intel Security (McAfee)
Microsoft (Malware Protection)
Microworld (eScan)
Nano Security (Nano Antivirus)
Norman (Norman Antivirus)
Panda Security (Panda Platinum)
Qihoo 360
Rising Antivirus (Rising)
Sophos (SAV)
SUPERAntiSpyware
Symantec Corporation (Symantec)
Tencent
ThreatTrack Security (VIPRE Antivirus)
TotalDefense
Trend Micro (TrendMicro, TrendMicro-HouseCall)
VirusBlokAda (VBA32)
Webroot
WhiteArmor
Zillya! (Zillya)
Zoner Software (Zoner Antivirus)
Website/domain scanning engines and datasets[edit]
Antivirus scanning engines used for URL scanning.[15]

ADMINUSLabs (ADMINUSLABS)
AegisLab WebGuard (AegisLab)
Alexa (Amazon)
AlienVault (AlienVault)
Antiy-AVL (Antiy Labs)
AutoShun (RiskAnalytics)
Avira Checkurl (Avira)
Baidu (Baidu-International)
BitDefender
CRDF (CRDF FRANCE)
C-SIRT (Cyscon SIRT)
CLEAN MX
Comodo Site Inspector (Comodo Group)
CyberCrime (Xylitol)
Dr.Web Link Scanner (Dr.Web)
Emsisoft (Emsi Software GmbH)
ESET
FortiGuard Web Filtering (Fortinet)
G Data
Google Safe Browsing (Google)
K7AntiVirus (K7 Computing)
Kaspersky URL advisor (Kaspersky Lab)
Malc0de Database (Malc0de)
Malekal (Malekal's MalwareDB)
Malwarebytes hpHosts (Malwarebytes)
Malwared (Malwared.malwaremustdie.org)
Malware Domain Blocklist (DNS-BH - Malware Domain Blocklist)
Malware Domain List (Malware Domain List)
MalwarePatrol (MalwarePatrol)
Malwares.com (Saint Security)
Netcraft
Opera
Palevo Tracker (Abuse.ch)
ParetoLogic URL Clearing House (ParetoLogic)
Phishtank (OpenDNS)
Quttera (Quttera Ltd.)
SCUMWARE (Scumware.org)
SecureBrain (SecureBrain)
Sophos
SpyEye Tracker (Abuse.ch)
StopBadware (StopBadware)
Sucuri SiteCheck (Sucuri)
ThreatHive (The Malwarelab)
Trend Micro Site Safety Center (Trend Micro)
urlQuery (urlQuery.net)
VX Vault
Websense ThreatSeeker (Websense)
Webutation
Wepawet (iseclab.org)
Yandex Safebrowsing (Yandex)
ZCloudsec (Zcloudsec)
ZDB Zeus
ZeuS Tracker (Abuse.ch)
Zvelo
File characterization tools & datasets[edit]
Utilities used to provide additional info on uploaded files.[15]

Androguard (Anthony Desnos)


Cuckoo Sandbox (Claudio Guarnieri)
ExifTool (Phil Harvey)
Magic descriptor (Linux)
NSRL information (NIST's National Software Reference Library)
PDFiD (Didier Stevens)
pefile (Ero Carrera)
PEiD (Jibz)
Sigcheck (Mark Russinovich)
Snort (Sourcefire)
ssdeep (Jesse Kornblum)
Suricata (Open Information Security Foundation)
Taggant packer information tool (ReversingLabs)
TrID (Marco Pontello)
UEFI Firmware parser (Teddy Reed)
Wireshark (Wireshark Foundation)
Zemana behaviour (Zemana)
CarbonBlack (CarbonBlack)
Privacy[edit]
Files uploaded to VirusTotal may be shared freely with anti-malware companies and
will also be retained in a store. The VirusTotal 'About Page' states under
VirusTotal and confidentiality:

Files and URLs sent to VirusTotal will be shared with antivirus vendors and
security companies so as to help them in improving their services and products. We
do this because we believe it will eventually lead to a safer Internet and better
end-user protection. By default any file/URL submitted to VirusTotal which is
detected by at least one scanner is freely sent to all those scanners that do not
detect the resource. Additionally, all files and URLs enter a private store that
may be accessed by premium (mainly security/antimalware companies/organizations)
VirusTotal users so as to improve their security products and services.

References[edit]
Jump up ^ "Virustotal.com Traffic, Demographics and Competitors - Alexa". Alexa
Internet. Retrieved 20 October 2017.
Jump up ^ Lardinois, Frederic. "Google Acquires Online Virus, Malware and URL
Scanner VirusTotal". TechCrunch. Retrieved 12 April 2013.
Jump up ^ VirusTotal Team (7 September 2012). "An update from VirusTotal".
Blog.virustotal.com. Retrieved 3 June 2016.
Jump up ^ "Credits & Acknowledgements : About VirusTotal". VirusTotal. Retrieved 6
July 2014.
Jump up ^ "Example Report". Virustotal.com. 2 April 2014. Retrieved 3 June 2016.
Jump up ^ "About VirusTotal". Virustotal.com. Retrieved 3 June 2016.
Jump up ^ "VirusTotal gets a new hairdo". VirusTotal Blog. Retrieved 4 November
2017.
Jump up ^ "Credits of VirusTotal" (in Spanish). Virustotal.com. Retrieved 3 June
2016.
Jump up ^ Dahl, Eric. "The 100 Best Products of 2007". PCWorld. IDG Consumer & SMB.
Retrieved 3 June 2016.
Jump up ^ "VirusTotal Windows Desktop Application". VirusTotal. Retrieved 16
February 2014.
Jump up ^ "What is the maximum file size that can be submitted". FAQ. VirusTotal.
Retrieved 20 January 2015.
Jump up ^ "VTzilla: Mozilla Firefox Browser Extension". VirusTotal. Retrieved 23
March 2014.
Jump up ^ "VirusTotal for Android". VirusTotal. Retrieved 23 March 2014.
Jump up ^ "VirusTotal Public API v2.0". VirusTotal. Retrieved 23 March 2014.
^ Jump up to: a b c "Credits & Acknowledgements". Virustotal. Virustotal. Retrieved
3 June 2016.
External links[edit]
Official website
Categories: Antivirus softwareFreewareGoogle acquisitionsInternet properties
established in 2004
Navigation menu
Not logged inTalkContributionsCreate accountLog inArticleTalkReadEditView
historySearch

Search Wikipedia
Go
Main page
Contents
Featured content
Current events
Random article
Donate to Wikipedia
Wikipedia store
Interaction
Help
About Wikipedia
Community portal
Recent changes
Contact page
Tools
What links here
Related changes
Upload file
Special pages
Permanent link
Page information
Wikidata item
Cite this page
Print/export
Create a book
Download as PDF
Printable version
Languages
???????
Deutsch
Espaol
?????
Franais
???
Bahasa Indonesia
Italiano
?????
Nederlands
???
Polski
Portugus
Romna
???????
Suomi
Trke
??????????
??
Edit links
This page was last edited on 23 November 2017, at 19:02.
Text is available under the Creative Commons Attribution-ShareAlike License;
additional terms may apply. By using this site, you agree to the Terms of Use and
Privacy Policy. Wikipedia is a registered trademark of the Wikimedia Foundation,
Inc., a non-profit organization.
Privacy policyAbout WikipediaDisclaimersContact WikipediaDevelopersCookie
statementMobile viewEnable previews
Wikimedia Foundation Powered by MediaWiki

Banner logoParticipate in an international science photo competition!


Learn more Hide
VirusTotal
From Wikipedia, the free encyclopedia
VirusTotal
VirusTotal Logo.svg
VirusTotal Screenshot.jpg
Type of site
Internet security, file and URL analyzer
Available in Arabic, Bulgarian, Chinese, Chinese (Hong Kong), Chinese
(Taiwan), Croatian, Czech, Danish, Dutch, English (US), English (GB), Estonian,
Filipino, Finnish, French, German, Greek, Hebrew, Hindi, Hungarian, Indonesian,
Italian, Japanese, Korean, Latvian, Lithuanian, Malay, Norwegian, Persian, Polish,
Portuguese, Romanian, Russian, Serbian, Slovak, Slovenian, Spanish, Swedish, Thai,
Turkish, Ukrainian, Vietnamese
Headquarters Dublin, Ireland
Area served Worldwide
Created by Hispasec Sistemas
Key people Bernardo Quintero, Emiliano Martnez, Vctor Manuel lvarez, Karl
Hiramoto, Julio Canto, Alejandro Bermdez
Parent Google
Website virustotal.com
Alexa rank Decrease 4,849 (October 2017)[1]
Commercial No
Registration Optional
Launched June 2004; 13 years ago
Current status Active
VirusTotal is a website created by the Spanish security company Hispasec Sistemas.
Launched in June 2004, it was acquired by Google Inc. in September 2012.[2][3]

VirusTotal aggregates many antivirus products and online scan engines[4][5] to


check for viruses that the user's own antivirus may have missed, or to verify
against any false positives.[6] Files up to 256 MB can be uploaded to the website
or sent via email.[7] Anti-virus software vendors can receive copies of files that
were flagged by other scans but passed by their own engine, to help improve their
software and, by extension, VirusTotal's own capability. Users can also scan
suspect URLs and search through the VirusTotal dataset. VirusTotal for dynamic
analysis of malware uses Cuckoo sandbox.[8] VirusTotal was selected by PC World as
one of the best 100 products of 2007.[9]
Contents [hide]
1 Products and services
1.1 VTUploader for Microsoft Windows
1.2 VirusTotal for Browsers
1.3 VirusTotal for Mobile
1.4 Public API
1.5 Antivirus products
1.6 Website/domain scanning engines and datasets
1.7 File characterization tools & datasets
2 Privacy
3 References
4 External links
Products and services[edit]
VTUploader for Microsoft Windows[edit]
VTUploader[10] is an application that integrates into the Explorer's (right-click)
contextual menu, listed under Send To > Virus Total. The application also launches
manually for submitting a URL or a program that is currently running in the OS.

VirusTotal stores the name and various hashes for each scanned file. Already
scanned files can be identified by their known (e.g., VT default) SHA256 hash
without uploading complete files. The SHA256 query URL has the form
https://www.virustotal.com/latest-scan/SHA256. File uploads are normally limited to
128 MB.[11]

VirusTotal for Browsers[edit]


There are several browser extensions available, such as VTzilla for Mozilla
Firefox, VTchromizer for Google Chrome and VTexplorer for Internet Explorer. They
allow the user to download files directly with VirusTotal's web application prior
to storing them in the computer, as well as scanning URLs.[12]

VirusTotal for Mobile[edit]


The service also offers an Android App[13] that employs the public API to search
any installed application for VirusTotal's previously scanned ones and show its
status. Any application not previously scanned can be submitted, but an API key
must be provided and other restrictions to public API usage may apply (see #Public
API).

Public API[edit]
VirusTotal provides as a free service a public API that allows for automation of
some of its online features such as "upload and scan files, submit and scan URLs,
access finished scan reports and make automatic comments on URLs and samples". Some
restrictions apply for requests made through the public API, such as requiring an
individual API key freely obtained by online signing up, low priority scan queue,
limited number of requests per time frame, etc.[14]

Antivirus products[edit]
Antivirus engines used for detection for uploading files.[15]

AegisLab (AegisLab)
Agnitum
AhnLab (AhnLab V3)
Antiy Labs (Antiy-AVL)
Aladdin (eSafe)
ALWIL (Avast! Antivirus)
AVG Technologies (AVG)
Avira
BluePex (AVware)
Baidu (Baidu-International)
BitDefender GmbH (BitDefender)
Bkav Corporation (Bkav)
ByteHero Information Security Technology Team (ByteHero)
Cat Computer Services (Quick Heal)
CMC InfoSec (CMC Antivirus)
CYREN
ClamAV
Comodo (Comodo)
CrowdStrike
Doctor Web Ltd. (Dr.Web)
Emsi Software GmbH (Emsisoft)
Endgame
Eset Software (ESET NOD32)
Fortinet
FRISK Software (F-Prot)
F-Secure
G Data Software (G Data)
Hacksoft (The Hacker)
Hauri (ViRobot)
IKARUS Security Software (IKARUS)
INCA Internet (nProtect)
Invincea (Invincea, acquired by Sophos)
Jiangmin
K7 Computing (K7AntiVirus, K7GW)
Kaspersky Lab (Kaspersky Anti-Virus)
Kingsoft
Malwarebytes Corporation (Malwarebytes' Anti-Malware)
Intel Security (McAfee)
Microsoft (Malware Protection)
Microworld (eScan)
Nano Security (Nano Antivirus)
Norman (Norman Antivirus)
Panda Security (Panda Platinum)
Qihoo 360
Rising Antivirus (Rising)
Sophos (SAV)
SUPERAntiSpyware
Symantec Corporation (Symantec)
Tencent
ThreatTrack Security (VIPRE Antivirus)
TotalDefense
Trend Micro (TrendMicro, TrendMicro-HouseCall)
VirusBlokAda (VBA32)
Webroot
WhiteArmor
Zillya! (Zillya)
Zoner Software (Zoner Antivirus)
Website/domain scanning engines and datasets[edit]
Antivirus scanning engines used for URL scanning.[15]

ADMINUSLabs (ADMINUSLABS)
AegisLab WebGuard (AegisLab)
Alexa (Amazon)
AlienVault (AlienVault)
Antiy-AVL (Antiy Labs)
AutoShun (RiskAnalytics)
Avira Checkurl (Avira)
Baidu (Baidu-International)
BitDefender
CRDF (CRDF FRANCE)
C-SIRT (Cyscon SIRT)
CLEAN MX
Comodo Site Inspector (Comodo Group)
CyberCrime (Xylitol)
Dr.Web Link Scanner (Dr.Web)
Emsisoft (Emsi Software GmbH)
ESET
FortiGuard Web Filtering (Fortinet)
G Data
Google Safe Browsing (Google)
K7AntiVirus (K7 Computing)
Kaspersky URL advisor (Kaspersky Lab)
Malc0de Database (Malc0de)
Malekal (Malekal's MalwareDB)
Malwarebytes hpHosts (Malwarebytes)
Malwared (Malwared.malwaremustdie.org)
Malware Domain Blocklist (DNS-BH - Malware Domain Blocklist)
Malware Domain List (Malware Domain List)
MalwarePatrol (MalwarePatrol)
Malwares.com (Saint Security)
Netcraft
Opera
Palevo Tracker (Abuse.ch)
ParetoLogic URL Clearing House (ParetoLogic)
Phishtank (OpenDNS)
Quttera (Quttera Ltd.)
SCUMWARE (Scumware.org)
SecureBrain (SecureBrain)
Sophos
SpyEye Tracker (Abuse.ch)
StopBadware (StopBadware)
Sucuri SiteCheck (Sucuri)
ThreatHive (The Malwarelab)
Trend Micro Site Safety Center (Trend Micro)
urlQuery (urlQuery.net)
VX Vault
Websense ThreatSeeker (Websense)
Webutation
Wepawet (iseclab.org)
Yandex Safebrowsing (Yandex)
ZCloudsec (Zcloudsec)
ZDB Zeus
ZeuS Tracker (Abuse.ch)
Zvelo
File characterization tools & datasets[edit]
Utilities used to provide additional info on uploaded files.[15]

Androguard (Anthony Desnos)


Cuckoo Sandbox (Claudio Guarnieri)
ExifTool (Phil Harvey)
Magic descriptor (Linux)
NSRL information (NIST's National Software Reference Library)
PDFiD (Didier Stevens)
pefile (Ero Carrera)
PEiD (Jibz)
Sigcheck (Mark Russinovich)
Snort (Sourcefire)
ssdeep (Jesse Kornblum)
Suricata (Open Information Security Foundation)
Taggant packer information tool (ReversingLabs)
TrID (Marco Pontello)
UEFI Firmware parser (Teddy Reed)
Wireshark (Wireshark Foundation)
Zemana behaviour (Zemana)
CarbonBlack (CarbonBlack)
Privacy[edit]
Files uploaded to VirusTotal may be shared freely with anti-malware companies and
will also be retained in a store. The VirusTotal 'About Page' states under
VirusTotal and confidentiality:

Files and URLs sent to VirusTotal will be shared with antivirus vendors and
security companies so as to help them in improving their services and products. We
do this because we believe it will eventually lead to a safer Internet and better
end-user protection. By default any file/URL submitted to VirusTotal which is
detected by at least one scanner is freely sent to all those scanners that do not
detect the resource. Additionally, all files and URLs enter a private store that
may be accessed by premium (mainly security/antimalware companies/organizations)
VirusTotal users so as to improve their security products and services.

References[edit]
Jump up ^ "Virustotal.com Traffic, Demographics and Competitors - Alexa". Alexa
Internet. Retrieved 20 October 2017.
Jump up ^ Lardinois, Frederic. "Google Acquires Online Virus, Malware and URL
Scanner VirusTotal". TechCrunch. Retrieved 12 April 2013.
Jump up ^ VirusTotal Team (7 September 2012). "An update from VirusTotal".
Blog.virustotal.com. Retrieved 3 June 2016.
Jump up ^ "Credits & Acknowledgements : About VirusTotal". VirusTotal. Retrieved 6
July 2014.
Jump up ^ "Example Report". Virustotal.com. 2 April 2014. Retrieved 3 June 2016.
Jump up ^ "About VirusTotal". Virustotal.com. Retrieved 3 June 2016.
Jump up ^ "VirusTotal gets a new hairdo". VirusTotal Blog. Retrieved 4 November
2017.
Jump up ^ "Credits of VirusTotal" (in Spanish). Virustotal.com. Retrieved 3 June
2016.
Jump up ^ Dahl, Eric. "The 100 Best Products of 2007". PCWorld. IDG Consumer & SMB.
Retrieved 3 June 2016.
Jump up ^ "VirusTotal Windows Desktop Application". VirusTotal. Retrieved 16
February 2014.
Jump up ^ "What is the maximum file size that can be submitted". FAQ. VirusTotal.
Retrieved 20 January 2015.
Jump up ^ "VTzilla: Mozilla Firefox Browser Extension". VirusTotal. Retrieved 23
March 2014.
Jump up ^ "VirusTotal for Android". VirusTotal. Retrieved 23 March 2014.
Jump up ^ "VirusTotal Public API v2.0". VirusTotal. Retrieved 23 March 2014.
^ Jump up to: a b c "Credits & Acknowledgements". Virustotal. Virustotal. Retrieved
3 June 2016.
External links[edit]
Official website
Categories: Antivirus softwareFreewareGoogle acquisitionsInternet properties
established in 2004
Navigation menu
Not logged inTalkContributionsCreate accountLog inArticleTalkReadEditView
historySearch

Search Wikipedia
Go
Main page
Contents
Featured content
Current events
Random article
Donate to Wikipedia
Wikipedia store
Interaction
Help
About Wikipedia
Community portal
Recent changes
Contact page
Tools
What links here
Related changes
Upload file
Special pages
Permanent link
Page information
Wikidata item
Cite this page
Print/export
Create a book
Download as PDF
Printable version
Languages
???????
Deutsch
Espaol
?????
Franais
???
Bahasa Indonesia
Italiano
?????
Nederlands
???
Polski
Portugus
Romna
???????
Suomi
Trke
??????????
??
Edit links
This page was last edited on 23 November 2017, at 19:02.
Text is available under the Creative Commons Attribution-ShareAlike License;
additional terms may apply. By using this site, you agree to the Terms of Use and
Privacy Policy. Wikipedia is a registered trademark of the Wikimedia Foundation,
Inc., a non-profit organization.
Privacy policyAbout WikipediaDisclaimersContact WikipediaDevelopersCookie
statementMobile viewEnable previews
Wikimedia Foundation Powered by MediaWiki

Banner logoParticipate in an international science photo competition!


Learn more Hide
VirusTotal
From Wikipedia, the free encyclopedia
VirusTotal
VirusTotal Logo.svg
VirusTotal Screenshot.jpg
Type of site
Internet security, file and URL analyzer
Available in Arabic, Bulgarian, Chinese, Chinese (Hong Kong), Chinese
(Taiwan), Croatian, Czech, Danish, Dutch, English (US), English (GB), Estonian,
Filipino, Finnish, French, German, Greek, Hebrew, Hindi, Hungarian, Indonesian,
Italian, Japanese, Korean, Latvian, Lithuanian, Malay, Norwegian, Persian, Polish,
Portuguese, Romanian, Russian, Serbian, Slovak, Slovenian, Spanish, Swedish, Thai,
Turkish, Ukrainian, Vietnamese
Headquarters Dublin, Ireland
Area served Worldwide
Created by Hispasec Sistemas
Key people Bernardo Quintero, Emiliano Martnez, Vctor Manuel lvarez, Karl
Hiramoto, Julio Canto, Alejandro Bermdez
Parent Google
Website virustotal.com
Alexa rank Decrease 4,849 (October 2017)[1]
Commercial No
Registration Optional
Launched June 2004; 13 years ago
Current status Active
VirusTotal is a website created by the Spanish security company Hispasec Sistemas.
Launched in June 2004, it was acquired by Google Inc. in September 2012.[2][3]

VirusTotal aggregates many antivirus products and online scan engines[4][5] to


check for viruses that the user's own antivirus may have missed, or to verify
against any false positives.[6] Files up to 256 MB can be uploaded to the website
or sent via email.[7] Anti-virus software vendors can receive copies of files that
were flagged by other scans but passed by their own engine, to help improve their
software and, by extension, VirusTotal's own capability. Users can also scan
suspect URLs and search through the VirusTotal dataset. VirusTotal for dynamic
analysis of malware uses Cuckoo sandbox.[8] VirusTotal was selected by PC World as
one of the best 100 products of 2007.[9]

Contents [hide]
1 Products and services
1.1 VTUploader for Microsoft Windows
1.2 VirusTotal for Browsers
1.3 VirusTotal for Mobile
1.4 Public API
1.5 Antivirus products
1.6 Website/domain scanning engines and datasets
1.7 File characterization tools & datasets
2 Privacy
3 References
4 External links
Products and services[edit]
VTUploader for Microsoft Windows[edit]
VTUploader[10] is an application that integrates into the Explorer's (right-click)
contextual menu, listed under Send To > Virus Total. The application also launches
manually for submitting a URL or a program that is currently running in the OS.

VirusTotal stores the name and various hashes for each scanned file. Already
scanned files can be identified by their known (e.g., VT default) SHA256 hash
without uploading complete files. The SHA256 query URL has the form
https://www.virustotal.com/latest-scan/SHA256. File uploads are normally limited to
128 MB.[11]
VirusTotal for Browsers[edit]
There are several browser extensions available, such as VTzilla for Mozilla
Firefox, VTchromizer for Google Chrome and VTexplorer for Internet Explorer. They
allow the user to download files directly with VirusTotal's web application prior
to storing them in the computer, as well as scanning URLs.[12]

VirusTotal for Mobile[edit]


The service also offers an Android App[13] that employs the public API to search
any installed application for VirusTotal's previously scanned ones and show its
status. Any application not previously scanned can be submitted, but an API key
must be provided and other restrictions to public API usage may apply (see #Public
API).

Public API[edit]
VirusTotal provides as a free service a public API that allows for automation of
some of its online features such as "upload and scan files, submit and scan URLs,
access finished scan reports and make automatic comments on URLs and samples". Some
restrictions apply for requests made through the public API, such as requiring an
individual API key freely obtained by online signing up, low priority scan queue,
limited number of requests per time frame, etc.[14]

Antivirus products[edit]
Antivirus engines used for detection for uploading files.[15]

AegisLab (AegisLab)
Agnitum
AhnLab (AhnLab V3)
Antiy Labs (Antiy-AVL)
Aladdin (eSafe)
ALWIL (Avast! Antivirus)
AVG Technologies (AVG)
Avira
BluePex (AVware)
Baidu (Baidu-International)
BitDefender GmbH (BitDefender)
Bkav Corporation (Bkav)
ByteHero Information Security Technology Team (ByteHero)
Cat Computer Services (Quick Heal)
CMC InfoSec (CMC Antivirus)
CYREN
ClamAV
Comodo (Comodo)
CrowdStrike
Doctor Web Ltd. (Dr.Web)
Emsi Software GmbH (Emsisoft)
Endgame
Eset Software (ESET NOD32)
Fortinet
FRISK Software (F-Prot)
F-Secure
G Data Software (G Data)
Hacksoft (The Hacker)
Hauri (ViRobot)
IKARUS Security Software (IKARUS)
INCA Internet (nProtect)
Invincea (Invincea, acquired by Sophos)
Jiangmin
K7 Computing (K7AntiVirus, K7GW)
Kaspersky Lab (Kaspersky Anti-Virus)
Kingsoft
Malwarebytes Corporation (Malwarebytes' Anti-Malware)
Intel Security (McAfee)
Microsoft (Malware Protection)
Microworld (eScan)
Nano Security (Nano Antivirus)
Norman (Norman Antivirus)
Panda Security (Panda Platinum)
Qihoo 360
Rising Antivirus (Rising)
Sophos (SAV)
SUPERAntiSpyware
Symantec Corporation (Symantec)
Tencent
ThreatTrack Security (VIPRE Antivirus)
TotalDefense
Trend Micro (TrendMicro, TrendMicro-HouseCall)
VirusBlokAda (VBA32)
Webroot
WhiteArmor
Zillya! (Zillya)
Zoner Software (Zoner Antivirus)
Website/domain scanning engines and datasets[edit]
Antivirus scanning engines used for URL scanning.[15]

ADMINUSLabs (ADMINUSLABS)
AegisLab WebGuard (AegisLab)
Alexa (Amazon)
AlienVault (AlienVault)
Antiy-AVL (Antiy Labs)
AutoShun (RiskAnalytics)
Avira Checkurl (Avira)
Baidu (Baidu-International)
BitDefender
CRDF (CRDF FRANCE)
C-SIRT (Cyscon SIRT)
CLEAN MX
Comodo Site Inspector (Comodo Group)
CyberCrime (Xylitol)
Dr.Web Link Scanner (Dr.Web)
Emsisoft (Emsi Software GmbH)
ESET
FortiGuard Web Filtering (Fortinet)
G Data
Google Safe Browsing (Google)
K7AntiVirus (K7 Computing)
Kaspersky URL advisor (Kaspersky Lab)
Malc0de Database (Malc0de)
Malekal (Malekal's MalwareDB)
Malwarebytes hpHosts (Malwarebytes)
Malwared (Malwared.malwaremustdie.org)
Malware Domain Blocklist (DNS-BH - Malware Domain Blocklist)
Malware Domain List (Malware Domain List)
MalwarePatrol (MalwarePatrol)
Malwares.com (Saint Security)
Netcraft
Opera
Palevo Tracker (Abuse.ch)
ParetoLogic URL Clearing House (ParetoLogic)
Phishtank (OpenDNS)
Quttera (Quttera Ltd.)
SCUMWARE (Scumware.org)
SecureBrain (SecureBrain)
Sophos
SpyEye Tracker (Abuse.ch)
StopBadware (StopBadware)
Sucuri SiteCheck (Sucuri)
ThreatHive (The Malwarelab)
Trend Micro Site Safety Center (Trend Micro)
urlQuery (urlQuery.net)
VX Vault
Websense ThreatSeeker (Websense)
Webutation
Wepawet (iseclab.org)
Yandex Safebrowsing (Yandex)
ZCloudsec (Zcloudsec)
ZDB Zeus
ZeuS Tracker (Abuse.ch)
Zvelo
File characterization tools & datasets[edit]
Utilities used to provide additional info on uploaded files.[15]

Androguard (Anthony Desnos)


Cuckoo Sandbox (Claudio Guarnieri)
ExifTool (Phil Harvey)
Magic descriptor (Linux)
NSRL information (NIST's National Software Reference Library)
PDFiD (Didier Stevens)
pefile (Ero Carrera)
PEiD (Jibz)
Sigcheck (Mark Russinovich)
Snort (Sourcefire)
ssdeep (Jesse Kornblum)
Suricata (Open Information Security Foundation)
Taggant packer information tool (ReversingLabs)
TrID (Marco Pontello)
UEFI Firmware parser (Teddy Reed)
Wireshark (Wireshark Foundation)
Zemana behaviour (Zemana)
CarbonBlack (CarbonBlack)
Privacy[edit]
Files uploaded to VirusTotal may be shared freely with anti-malware companies and
will also be retained in a store. The VirusTotal 'About Page' states under
VirusTotal and confidentiality:

Files and URLs sent to VirusTotal will be shared with antivirus vendors and
security companies so as to help them in improving their services and products. We
do this because we believe it will eventually lead to a safer Internet and better
end-user protection. By default any file/URL submitted to VirusTotal which is
detected by at least one scanner is freely sent to all those scanners that do not
detect the resource. Additionally, all files and URLs enter a private store that
may be accessed by premium (mainly security/antimalware companies/organizations)
VirusTotal users so as to improve their security products and services.

References[edit]
Jump up ^ "Virustotal.com Traffic, Demographics and Competitors - Alexa". Alexa
Internet. Retrieved 20 October 2017.
Jump up ^ Lardinois, Frederic. "Google Acquires Online Virus, Malware and URL
Scanner VirusTotal". TechCrunch. Retrieved 12 April 2013.
Jump up ^ VirusTotal Team (7 September 2012). "An update from VirusTotal".
Blog.virustotal.com. Retrieved 3 June 2016.
Jump up ^ "Credits & Acknowledgements : About VirusTotal". VirusTotal. Retrieved 6
July 2014.
Jump up ^ "Example Report". Virustotal.com. 2 April 2014. Retrieved 3 June 2016.
Jump up ^ "About VirusTotal". Virustotal.com. Retrieved 3 June 2016.
Jump up ^ "VirusTotal gets a new hairdo". VirusTotal Blog. Retrieved 4 November
2017.
Jump up ^ "Credits of VirusTotal" (in Spanish). Virustotal.com. Retrieved 3 June
2016.
Jump up ^ Dahl, Eric. "The 100 Best Products of 2007". PCWorld. IDG Consumer & SMB.
Retrieved 3 June 2016.
Jump up ^ "VirusTotal Windows Desktop Application". VirusTotal. Retrieved 16
February 2014.
Jump up ^ "What is the maximum file size that can be submitted". FAQ. VirusTotal.
Retrieved 20 January 2015.
Jump up ^ "VTzilla: Mozilla Firefox Browser Extension". VirusTotal. Retrieved 23
March 2014.
Jump up ^ "VirusTotal for Android". VirusTotal. Retrieved 23 March 2014.
Jump up ^ "VirusTotal Public API v2.0". VirusTotal. Retrieved 23 March 2014.
^ Jump up to: a b c "Credits & Acknowledgements". Virustotal. Virustotal. Retrieved
3 June 2016.
External links[edit]
Official website
Categories: Antivirus softwareFreewareGoogle acquisitionsInternet properties
established in 2004
Navigation menu
Not logged inTalkContributionsCreate accountLog inArticleTalkReadEditView
historySearch

Search Wikipedia
Go
Main page
Contents
Featured content
Current events
Random article
Donate to Wikipedia
Wikipedia store
Interaction
Help
About Wikipedia
Community portal
Recent changes
Contact page
Tools
What links here
Related changes
Upload file
Special pages
Permanent link
Page information
Wikidata item
Cite this page
Print/export
Create a book
Download as PDF
Printable version
Languages
???????
Deutsch
Espaol
?????
Franais
???
Bahasa Indonesia
Italiano
?????
Nederlands
???
Polski
Portugus
Romna
???????
Suomi
Trke
??????????
??
Edit links
This page was last edited on 23 November 2017, at 19:02.
Text is available under the Creative Commons Attribution-ShareAlike License;
additional terms may apply. By using this site, you agree to the Terms of Use and
Privacy Policy. Wikipedia is a registered trademark of the Wikimedia Foundation,
Inc., a non-profit organization.
Privacy policyAbout WikipediaDisclaimersContact WikipediaDevelopersCookie
statementMobile viewEnable previews
Wikimedia Foundation Powered by MediaWiki

Banner logoParticipate in an international science photo competition!


Learn more Hide
VirusTotal
From Wikipedia, the free encyclopedia
VirusTotal
VirusTotal Logo.svg
VirusTotal Screenshot.jpg
Type of site
Internet security, file and URL analyzer
Available in Arabic, Bulgarian, Chinese, Chinese (Hong Kong), Chinese
(Taiwan), Croatian, Czech, Danish, Dutch, English (US), English (GB), Estonian,
Filipino, Finnish, French, German, Greek, Hebrew, Hindi, Hungarian, Indonesian,
Italian, Japanese, Korean, Latvian, Lithuanian, Malay, Norwegian, Persian, Polish,
Portuguese, Romanian, Russian, Serbian, Slovak, Slovenian, Spanish, Swedish, Thai,
Turkish, Ukrainian, Vietnamese
Headquarters Dublin, Ireland
Area served Worldwide
Created by Hispasec Sistemas
Key people Bernardo Quintero, Emiliano Martnez, Vctor Manuel lvarez, Karl
Hiramoto, Julio Canto, Alejandro Bermdez
Parent Google
Website virustotal.com
Alexa rank Decrease 4,849 (October 2017)[1]
Commercial No
Registration Optional
Launched June 2004; 13 years ago
Current status Active
VirusTotal is a website created by the Spanish security company Hispasec Sistemas.
Launched in June 2004, it was acquired by Google Inc. in September 2012.[2][3]
VirusTotal aggregates many antivirus products and online scan engines[4][5] to
check for viruses that the user's own antivirus may have missed, or to verify
against any false positives.[6] Files up to 256 MB can be uploaded to the website
or sent via email.[7] Anti-virus software vendors can receive copies of files that
were flagged by other scans but passed by their own engine, to help improve their
software and, by extension, VirusTotal's own capability. Users can also scan
suspect URLs and search through the VirusTotal dataset. VirusTotal for dynamic
analysis of malware uses Cuckoo sandbox.[8] VirusTotal was selected by PC World as
one of the best 100 products of 2007.[9]

Contents [hide]
1 Products and services
1.1 VTUploader for Microsoft Windows
1.2 VirusTotal for Browsers
1.3 VirusTotal for Mobile
1.4 Public API
1.5 Antivirus products
1.6 Website/domain scanning engines and datasets
1.7 File characterization tools & datasets
2 Privacy
3 References
4 External links
Products and services[edit]
VTUploader for Microsoft Windows[edit]
VTUploader[10] is an application that integrates into the Explorer's (right-click)
contextual menu, listed under Send To > Virus Total. The application also launches
manually for submitting a URL or a program that is currently running in the OS.

VirusTotal stores the name and various hashes for each scanned file. Already
scanned files can be identified by their known (e.g., VT default) SHA256 hash
without uploading complete files. The SHA256 query URL has the form
https://www.virustotal.com/latest-scan/SHA256. File uploads are normally limited to
128 MB.[11]

VirusTotal for Browsers[edit]


There are several browser extensions available, such as VTzilla for Mozilla
Firefox, VTchromizer for Google Chrome and VTexplorer for Internet Explorer. They
allow the user to download files directly with VirusTotal's web application prior
to storing them in the computer, as well as scanning URLs.[12]

VirusTotal for Mobile[edit]


The service also offers an Android App[13] that employs the public API to search
any installed application for VirusTotal's previously scanned ones and show its
status. Any application not previously scanned can be submitted, but an API key
must be provided and other restrictions to public API usage may apply (see #Public
API).

Public API[edit]
VirusTotal provides as a free service a public API that allows for automation of
some of its online features such as "upload and scan files, submit and scan URLs,
access finished scan reports and make automatic comments on URLs and samples". Some
restrictions apply for requests made through the public API, such as requiring an
individual API key freely obtained by online signing up, low priority scan queue,
limited number of requests per time frame, etc.[14]

Antivirus products[edit]
Antivirus engines used for detection for uploading files.[15]
AegisLab (AegisLab)
Agnitum
AhnLab (AhnLab V3)
Antiy Labs (Antiy-AVL)
Aladdin (eSafe)
ALWIL (Avast! Antivirus)
AVG Technologies (AVG)
Avira
BluePex (AVware)
Baidu (Baidu-International)
BitDefender GmbH (BitDefender)
Bkav Corporation (Bkav)
ByteHero Information Security Technology Team (ByteHero)
Cat Computer Services (Quick Heal)
CMC InfoSec (CMC Antivirus)
CYREN
ClamAV
Comodo (Comodo)
CrowdStrike
Doctor Web Ltd. (Dr.Web)
Emsi Software GmbH (Emsisoft)
Endgame
Eset Software (ESET NOD32)
Fortinet
FRISK Software (F-Prot)
F-Secure
G Data Software (G Data)
Hacksoft (The Hacker)
Hauri (ViRobot)
IKARUS Security Software (IKARUS)
INCA Internet (nProtect)
Invincea (Invincea, acquired by Sophos)
Jiangmin
K7 Computing (K7AntiVirus, K7GW)
Kaspersky Lab (Kaspersky Anti-Virus)
Kingsoft
Malwarebytes Corporation (Malwarebytes' Anti-Malware)
Intel Security (McAfee)
Microsoft (Malware Protection)
Microworld (eScan)
Nano Security (Nano Antivirus)
Norman (Norman Antivirus)
Panda Security (Panda Platinum)
Qihoo 360
Rising Antivirus (Rising)
Sophos (SAV)
SUPERAntiSpyware
Symantec Corporation (Symantec)
Tencent
ThreatTrack Security (VIPRE Antivirus)
TotalDefense
Trend Micro (TrendMicro, TrendMicro-HouseCall)
VirusBlokAda (VBA32)
Webroot
WhiteArmor
Zillya! (Zillya)
Zoner Software (Zoner Antivirus)
Website/domain scanning engines and datasets[edit]
Antivirus scanning engines used for URL scanning.[15]
ADMINUSLabs (ADMINUSLABS)
AegisLab WebGuard (AegisLab)
Alexa (Amazon)
AlienVault (AlienVault)
Antiy-AVL (Antiy Labs)
AutoShun (RiskAnalytics)
Avira Checkurl (Avira)
Baidu (Baidu-International)
BitDefender
CRDF (CRDF FRANCE)
C-SIRT (Cyscon SIRT)
CLEAN MX
Comodo Site Inspector (Comodo Group)
CyberCrime (Xylitol)
Dr.Web Link Scanner (Dr.Web)
Emsisoft (Emsi Software GmbH)
ESET
FortiGuard Web Filtering (Fortinet)
G Data
Google Safe Browsing (Google)
K7AntiVirus (K7 Computing)
Kaspersky URL advisor (Kaspersky Lab)
Malc0de Database (Malc0de)
Malekal (Malekal's MalwareDB)
Malwarebytes hpHosts (Malwarebytes)
Malwared (Malwared.malwaremustdie.org)
Malware Domain Blocklist (DNS-BH - Malware Domain Blocklist)
Malware Domain List (Malware Domain List)
MalwarePatrol (MalwarePatrol)
Malwares.com (Saint Security)
Netcraft
Opera
Palevo Tracker (Abuse.ch)
ParetoLogic URL Clearing House (ParetoLogic)
Phishtank (OpenDNS)
Quttera (Quttera Ltd.)
SCUMWARE (Scumware.org)
SecureBrain (SecureBrain)
Sophos
SpyEye Tracker (Abuse.ch)
StopBadware (StopBadware)
Sucuri SiteCheck (Sucuri)
ThreatHive (The Malwarelab)
Trend Micro Site Safety Center (Trend Micro)
urlQuery (urlQuery.net)
VX Vault
Websense ThreatSeeker (Websense)
Webutation
Wepawet (iseclab.org)
Yandex Safebrowsing (Yandex)
ZCloudsec (Zcloudsec)
ZDB Zeus
ZeuS Tracker (Abuse.ch)
Zvelo
File characterization tools & datasets[edit]
Utilities used to provide additional info on uploaded files.[15]

Androguard (Anthony Desnos)


Cuckoo Sandbox (Claudio Guarnieri)
ExifTool (Phil Harvey)
Magic descriptor (Linux)
NSRL information (NIST's National Software Reference Library)
PDFiD (Didier Stevens)
pefile (Ero Carrera)
PEiD (Jibz)
Sigcheck (Mark Russinovich)
Snort (Sourcefire)
ssdeep (Jesse Kornblum)
Suricata (Open Information Security Foundation)
Taggant packer information tool (ReversingLabs)
TrID (Marco Pontello)
UEFI Firmware parser (Teddy Reed)
Wireshark (Wireshark Foundation)
Zemana behaviour (Zemana)
CarbonBlack (CarbonBlack)
Privacy[edit]
Files uploaded to VirusTotal may be shared freely with anti-malware companies and
will also be retained in a store. The VirusTotal 'About Page' states under
VirusTotal and confidentiality:

Files and URLs sent to VirusTotal will be shared with antivirus vendors and
security companies so as to help them in improving their services and products. We
do this because we believe it will eventually lead to a safer Internet and better
end-user protection. By default any file/URL submitted to VirusTotal which is
detected by at least one scanner is freely sent to all those scanners that do not
detect the resource. Additionally, all files and URLs enter a private store that
may be accessed by premium (mainly security/antimalware companies/organizations)
VirusTotal users so as to improve their security products and services.

References[edit]
Jump up ^ "Virustotal.com Traffic, Demographics and Competitors - Alexa". Alexa
Internet. Retrieved 20 October 2017.
Jump up ^ Lardinois, Frederic. "Google Acquires Online Virus, Malware and URL
Scanner VirusTotal". TechCrunch. Retrieved 12 April 2013.
Jump up ^ VirusTotal Team (7 September 2012). "An update from VirusTotal".
Blog.virustotal.com. Retrieved 3 June 2016.
Jump up ^ "Credits & Acknowledgements : About VirusTotal". VirusTotal. Retrieved 6
July 2014.
Jump up ^ "Example Report". Virustotal.com. 2 April 2014. Retrieved 3 June 2016.
Jump up ^ "About VirusTotal". Virustotal.com. Retrieved 3 June 2016.
Jump up ^ "VirusTotal gets a new hairdo". VirusTotal Blog. Retrieved 4 November
2017.
Jump up ^ "Credits of VirusTotal" (in Spanish). Virustotal.com. Retrieved 3 June
2016.
Jump up ^ Dahl, Eric. "The 100 Best Products of 2007". PCWorld. IDG Consumer & SMB.
Retrieved 3 June 2016.
Jump up ^ "VirusTotal Windows Desktop Application". VirusTotal. Retrieved 16
February 2014.
Jump up ^ "What is the maximum file size that can be submitted". FAQ. VirusTotal.
Retrieved 20 January 2015.
Jump up ^ "VTzilla: Mozilla Firefox Browser Extension". VirusTotal. Retrieved 23
March 2014.
Jump up ^ "VirusTotal for Android". VirusTotal. Retrieved 23 March 2014.
Jump up ^ "VirusTotal Public API v2.0". VirusTotal. Retrieved 23 March 2014.
^ Jump up to: a b c "Credits & Acknowledgements". Virustotal. Virustotal. Retrieved
3 June 2016.
External links[edit]
Official website
Categories: Antivirus softwareFreewareGoogle acquisitionsInternet properties
established in 2004
Navigation menu
Not logged inTalkContributionsCreate accountLog inArticleTalkReadEditView
historySearch

Search Wikipedia
Go
Main page
Contents
Featured content
Current events
Random article
Donate to Wikipedia
Wikipedia store
Interaction
Help
About Wikipedia
Community portal
Recent changes
Contact page
Tools
What links here
Related changes
Upload file
Special pages
Permanent link
Page information
Wikidata item
Cite this page
Print/export
Create a book
Download as PDF
Printable version
Languages
???????
Deutsch
Espaol
?????
Franais
???
Bahasa Indonesia
Italiano
?????
Nederlands
???
Polski
Portugus
Romna
???????
Suomi
Trke
??????????
??
Edit links
This page was last edited on 23 November 2017, at 19:02.
Text is available under the Creative Commons Attribution-ShareAlike License;
additional terms may apply. By using this site, you agree to the Terms of Use and
Privacy Policy. Wikipedia is a registered trademark of the Wikimedia Foundation,
Inc., a non-profit organization.
Privacy policyAbout WikipediaDisclaimersContact WikipediaDevelopersCookie
statementMobile viewEnable previews
Wikimedia Foundation Powered by MediaWiki

Das könnte Ihnen auch gefallen