VirusTotal
Have you encountered a false positive verdict for Palo Alto Networks (Known Signatures) on VirusTotal? Use this forum to submit a verdict change request. Change requests should include the File Hash, Link to VirusTotal report, current VirusTotal verdict, and description.
cancel
Showing results for 
Show  only  | Search instead for 
Did you mean: 
Announcements
VirusTotal
Have you encountered a false positive verdict for Palo Alto Networks (Known Signatures) on VirusTotal? Use this forum to submit a verdict change request. Change requests should include the File Hash, Link to VirusTotal report, current VirusTotal verdict, and description.
About VirusTotal

Welcome to the VirusTotal discussion forum. This forum exists as a place to submit verdict review requests for False Positive verdicts for Palo Alto Networks (Known Signatures) seen on VirusTotal. All posts to this forum must be properly structured in order to be reviewed by our team.

For an introduction to the forum, please see the sticky!

Disclaimer:
This forum is not a customer support venue. Palo Alto Networks staff will not engage in active discussions on this forum. Our staff will ingest properly formatted submissions for review and update Palo Alto Networks (Known Signatures) verdicts when appropriate. For information on contacting Palo Alto Networks support, click here.

Discussions

VirusTotal Verdict Change Request for False Positive

Sticky post for VirusTotal Discussion Forum.

 

This forum is here to enable those who are not Palo Alto Networks customers to submit a false positive verdict change request for a Palo Alto Networks verdict on VirusTotal. (i.e. malware or malicious

...

brcook by L2 Linker
  • 8957 Views
  • 0 replies
  • 4 Likes

False positive verdict

Hello, your engine is falsely flagging our file as Generic.ml. 

 

SHA-256: eb3ccf806ced05f5048be6530aa0c3276a0f217d9fd5240ac180b2c48bc9ff84

 

VT: https://www.virustotal.com/gui/file/eb3ccf806ced05f5048be6530aa0c3276a0f217d9fd5240ac180b2c48bc9ff84

 

bysadex by L1 Bithead
  • 453 Views
  • 3 replies
  • 0 Likes

Submit False Positive

File Hash: f98d42f551cd6675364acf8988841beae051d9c30b76f92ba95c069d41d1ac20
Link to Virustotal report for the file: 
https://www.virustotal.com/gui/file/f98d42f551cd6675364acf8988841beae051d9c30b76f92ba95c069d41d1ac20/detection
Current VirustTotal Detec

...

hpchuah by L0 Member
  • 26 Views
  • 0 replies
  • 0 Likes

Canva App update detected as Generic.ml

Description: An update to the Canva app is being detected as Generic.ml on Virustotal by your detection tool "Canva Setup 1.89.1.exe"

Verdict: Generic.ml

The file hash SHA-256: 47cf8558768cd27cfbca315de3ab68142b050bc64598100aa42adf8aac06ba37

Link to v

...

False positive report - Generic.ml

The 32-bit Windows console application brwtts is clean.

 

The file hash SHA-256: c943edbf27cd03b1749cd9b0f917304f7c7c552d999c72387a137d51d0970329

 

Link to virustotal: https://www.virustotal.com/gui/file/c943edbf27cd03b1749cd9b0f917304f7c7c552d999c72

...

woeruw by L1 Bithead
  • 616 Views
  • 1 replies
  • 0 Likes

Report False Positive for THREAT-ID 614284446

FILE HASH: 9329f42ac6f2c7470c070863af04572c9f32148c1d86cdbb6e0e301c7f5d780e

Link To Virus Total: LINK

 

This file -- MSJT4JLT.DLL is being detected as wildfire-virus and being blocked by WildFire but Virustotal link and Wildfire portal itself categori

...

False positive for my Python app

File Hash: 45dc76b21c0b83e1ba5d490e91c5a4fab3cee6441288c918cd64ce9427b016ca
Link to Virustotal report for the file: https://www.virustotal.com/gui/file/45dc76b21c0b83e1ba5d490e91c5a4fab3cee6441288c918cd64ce9427b016ca?nocache=1
Current VirustTotal Verdi

...

false positive report

File Hash: 7a5806576fdd3e687b1d1bcf4247d0b7ac97ce0a895df5036c5386346d8e86aa

Link to Virustotal report for the file: https://www.virustotal.com/gui/file/7a5806576fdd3e687b1d1bcf4247d0b7ac97ce0a895df5036c5386346d8e86aa/detection

Current VirustTotal Ver

...

Piggy21 by L0 Member
  • 1147 Views
  • 1 replies
  • 0 Likes

VirusTotal False Positive for iboss Desktop App

Our iboss desktop control application is being flagged by the ML engine. This application controls our SASE service. Can you please review this detection and whitelist it so that this version and subsequent new versions will not be flagged. The hash

...

False positive VirusTotal

Good morning/evening,


We are TEHTRIS, a french cyber-security company and one of our product is falsy detected as mallicious on virustotal by your detection tool.


The product has this sha256: 7da893d1061d53820df739a6917d18c2ad891e479c926bd7f0e1b2c33b

...

Tehtris by L0 Member
  • 770 Views
  • 1 replies
  • 0 Likes

False positive VirusTotal

Hello,


This file is legitimate and does not pose a security threat. I ask that you review this case and update your virus definitions to prevent this false positive in the future.


The product has the following sha256: 0cfda13cdc6396cb06201b8e7c78fc

...

Report False Positive

Hello,

File hash (sha256): d10b55baa668bb76e118f9db38d2aeb97f23a8bfe3f7961cccb29f3d32574700

VirusTotal link: https://www.virustotal.com/gui/file/d10b55baa668bb76e118f9db38d2aeb97f23a8bfe3f7961cccb29f3d32574700

Current VirustTotal Verdict: Generic.ml

...

Fortect by L0 Member
  • 1097 Views
  • 2 replies
  • 0 Likes

Resolved! Report false positive

The 32-bit Windows application panopreter is clean.

 

The file hash SHA-256: 39b0e69118bc06f4fbada9f3d3aca7078f821b6a40039ee81178b457cef6a1e9

 

Link to virustotal: https://www.virustotal.com/gui/file/39b0e69118bc06f4fbada9f3d3aca7078f821b6a40039ee811

...

woeruw by L1 Bithead
  • 1875 Views
  • 4 replies
  • 0 Likes

Resolved! Submit false positive

The 64-bit Windows console application brwtts is clean.

 

The file hash SHA-256: c5089af0f4482d39f7295138774f221cd788519a50174c3bc6842dc7a0c44e66

 

Link to virustotal: https://www.virustotal.com/gui/file/c5089af0f4482d39f7295138774f221cd788519a50174c

...

woeruw by L1 Bithead
  • 1883 Views
  • 4 replies
  • 0 Likes

Resolved! Report false positive

Link to Virustotal report for the file: VirusTotal - File - 6721d89c4575d8ebe50800743d1b687b88ab37d6e434f45d9f618facf5fd2452

Current VirustTotal Verdict: 3/74 flagged as malicious (I have already informed the others, secureage has already excluded me

...

False positive report

File Hash: 7c5d2570b5357f8a0280568d3cc4b47b7daf8125f5d27c21ad3bda78a12cf834
Link to Virustotal report for the file: https://www.virustotal.com/gui/file/7c5d2570b5357f8a0280568d3cc4b47b7daf8125f5d27c21ad3bda78a12cf834/detection
Current VirustTotal Verdi

...

  • 719 Posts
  • 54 Subscriptions
This widget could not be displayed.
Top Solution Authors
Top Liked Authors