26 Apr, 2023

Added AI Powered Malware Analysis Feature to VirusTotal

VirusTotal has added an AI-powered malware analysis feature to its structure.

A new tool has been developed to combat malware. VirusTotal announced the launch of a new AI-based code analysis feature called Code Insight. This new feature is powered by Google Cloud Security AI Workbench, an artificial intelligence platform designed for use in security. This platform includes an artificial intelligence system introduced at the RSA Conference 2023 that uses a major language model called Sec-PaLM that is tuned specifically for security use cases.

VirusTotal Code Insight analyzes potentially harmful files, explaining their behavior and identifying which ones pose real threats.

This feature gives security professionals a better understanding of how malware works, what it's trying to do, and how it can be blocked.

"The newly mentioned new feature is used to analyze a subset of PowerShell files uploaded to VirusTotal," said VirusTotal founder Bernardo Quintero. PowerShell is a command line tool that runs on the Windows operating system and can sometimes be used by malware.

This new feature also helps us gain clarity on false positive and false negative situations in the analysis process.

As Quintero says, "The inclusion of this enhancement LLMs in code analysis tools is a significant advance in the analysis of security professionals into the structure and behavior of potentially malicious code and improves the efficiency of threat detection and response."

VirusTotal aims to further expand the scope of this new feature by adding more file formats to the list of supported file formats in the coming days. Thus, more options will be offered to analyze different types of malware.

VirusTotal is an online malware scanning platform with over 500,000 registered users and owned by Google's Chronicle security subsidiary. It uses more than 70 antivirus scanners and domain blocking services to analyze suspicious files and URLs for malicious content such as viruses, worms, and trojans. VirusTotal also allows users to share comments, tag files, and collaborate with the community. This facilitates the exchange of malware-related information and increases security awareness.


To request a quotation for the following: Cyber Security, Digital Transformation, MSSP, Penetration Testing, KVKK, GDPR, ISO 27001 and ISO 27701, please click here.


 

About Content:
In this content, you can learn about the new tool that VirusTotal has developed to combat malware.
Share on Social Media:
Facebook
Twitter
LinkedIn
Telegram