Gamer.Site Web Search

Search results

  1. Results From The WOW.Com Content Network
  2. Using the VirusTotal V3 API with MSTICPy and Azure Sentinel

    techcommunity.microsoft.com/t5/microsoft-sentinel-blog/using-the-virustotal-v3...

    MSTICPy has, from its first release, supported lookups of VirusTotal (VT) data. The release of version 3 of the VT API brings a simpler way to discover..

  3. Is virustotal.com legimate ? - Microsoft Community

    answers.microsoft.com/en-us/windows/forum/all/is-virustotalcom-legimate/a9d...

    Despite being a nearly empty system, virustotal.com identified a good number of malware on these barebones PC. Microsoft's conclusion: virustotal.com is fake and randomly generates false lists of malware. (fyi, my MS contact was not familiar with virustotal.com.) After assuring me, my system is secure, I checked the internet and discovered that ...

  4. virustotal says it detected a trojan 1 out of 70 engines lol is...

    answers.microsoft.com/en-us/windows/forum/all/virustotal-says-it-detected-a...

    Please, to be sure, do a full scan with Windows Defender and see if any kind of threat is found. If found, Windows Defender will show you the steps. To do this go to Start > Settings > Update and Security > Windows Security > Virus and Threat Protection > Scan Options > Full Scan. then tell me what happened.

  5. Is the "CRDF" Virus bad? - Microsoft Community

    answers.microsoft.com/en-us/windows/forum/all/is-the-crdf-virus-bad/019c6e95-3...

    CRDF is an independent IT security lab, not a virus. As I said, it's a false positive, both the link and the hosted file are 100% clean. In my opinion, CRDF are prone to false positives. There's nothing to play safe about here, there are absolutely no threats, resetting your computer is a waste of time. KH.

  6. Microsoft 365 Defender and VirusTotal.com

    answers.microsoft.com/en-us/msoffice/forum/all/microsoft-365-defender-and...

    The company I work for has quite high data security measures. I don't know exactly what the settings are, but at least Microsoft 365 Defender, Windows Defender and other Microsoft data security

  7. VirusTotal Found a Virus in Malwarebytes Is this true?

    forums.malwarebytes.com/topic/258173-virustotal-found-a-virus-in-malwarebytes...

    i downloaded malwarebytes and while it was installing i cancelled the installation because it was taking too long to install,now there is a process that i cannot close named Malwarebytes service that i cannot close no matter what i do because it keeps saying access denied.this process is taking a...

  8. Firmware replying trojan that uses genuine windows remoting to...

    forums.malwarebytes.com/topic/297491-firmware-replying-trojan-that-uses...

    Firmware deploys this trojan that allows complete remote control of a system using almost entirely genuine windows components to avoid detection. 1- There should be a "setupact.log" in here that describes how the file comes out of Firmware and gets around the Windows setup process to infect the m...

  9. False positive from VirusTotal - File Detections - Malwarebytes...

    forums.malwarebytes.com/topic/317980-false-positive-from-virustotal

    As a result, it is routinely flagged as a trojan/malware by several antivirus scanners on VirusTotal. My latest v1.4.1 release has resulted in a false positive result from the Malwarebytes scanner.

  10. Sentinel's Enrichment Widgets: Elevating Cybersecurity...

    techcommunity.microsoft.com/t5/microsoft-sentinel-blog/sentinel-s-enrichment...

    Discover the innovative Enrichment Widgets in Microsoft Sentinel, a feature designed to improve the investigation processes and decision-making.

  11. Microsoft Defender Finds Trojan But in Virustotal Microsoft...

    answers.microsoft.com/en-us/windows/forum/all/microsoft-defender-finds-trojan...

    I scan the exe file through Microsoft Defender and it finds a Trojan:Win32/Zpevdo.B . So I decided to try also VirusTotal and see which other Virus Protector Applications see virus inside. However , I found a very strange thing which is , Microsoft Defender in VirusTotal result was different than my computer result.