VirusTotal
Have you encountered a false positive verdict for Palo Alto Networks (Known Signatures) on VirusTotal? Use this forum to submit a verdict change request. Change requests should include the File Hash, Link to VirusTotal report, current VirusTotal verdict, and description.
cancel
Showing results for 
Show  only  | Search instead for 
Did you mean: 
Announcements
VirusTotal
Have you encountered a false positive verdict for Palo Alto Networks (Known Signatures) on VirusTotal? Use this forum to submit a verdict change request. Change requests should include the File Hash, Link to VirusTotal report, current VirusTotal verdict, and description.
About VirusTotal

Welcome to the VirusTotal discussion forum. This forum exists as a place to submit verdict review requests for False Positive verdicts for Palo Alto Networks (Known Signatures) seen on VirusTotal. All posts to this forum must be properly structured in order to be reviewed by our team.

For an introduction to the forum, please see the sticky!

Disclaimer:
This forum is not a customer support venue. Palo Alto Networks staff will not engage in active discussions on this forum. Our staff will ingest properly formatted submissions for review and update Palo Alto Networks (Known Signatures) verdicts when appropriate. For information on contacting Palo Alto Networks support, click here.

Discussions

VirusTotal Verdict Change Request for False Positive

Sticky post for VirusTotal Discussion Forum.

 

This forum is here to enable those who are not Palo Alto Networks customers to submit a false positive verdict change request for a Palo Alto Networks verdict on VirusTotal. (i.e. malware or malicious

...

brcook by L2 Linker
  • 9045 Views
  • 0 replies
  • 5 Likes

false positive detection (Generic.ml)

Hi, this is a false positive detection of our application. Please fix it. Thank you.

https://www.virustotal.com/gui/file/c753a8d5fec775f718a390a2ef8ceb94059119910772514e5601960bf2bfb529/detection

False Positive: Generic.ml

File Hash: 9cace24e893776e0a9b823434908c0033f5af9dbda1bb2fd7aaa8e42932d2bc3

Link to Virustotal report for the file: https://www.virustotal.com/gui/file/9cace24e893776e0a9b823434908c0033f5af9dbda1bb2fd7aaa8e42932d2bc3/detection

Current VirustTotal Verdi

...

Firewall block file .docx is vulnerability as a CVE-2018-16021

Hi,

 

My Inbound-Internet firewalls have blocked a Benign files and do not allow us to send this file to our organization.

File Information
File TypeMicrosoft Word DocumentFile Signer SHA-2568cc853801a08620ba4fca8e85faf71f328238ab75d5a896f7d90c3fa4e0c731...

JayIBM by L0 Member
  • 1816 Views
  • 0 replies
  • 1 Likes

False Positive (Generic.Ml)

File Hash: 8aed563d48fce58c503fd4213350ba4544c1c587ff4fa1ef8333a3e87959d8a8

Virustotal link: https://www.virustotal.com/gui/file/8aed563d48fce58c503fd4213350ba4544c1c587ff4fa1ef8333a3e87959d8a8/detection

 

this is the only antivirus that reports our fil

...

lacchari by L0 Member
  • 2107 Views
  • 2 replies
  • 0 Likes

False positive submission

File Hash: lots of files (all versions we have distributed since the service started)

Files to download : https://drive.google.com/file/d/1UU_LUlLwhNan-Z657WEMD9gOtDyfFvET/view?usp=sharing

Link to Virustotal report for the file: https://www.virustotal.

...

False Positive VirusTotal

File Hash: f32b68dbfb9d59a16452d394e0e30dc4fe5f549bd6981f41f31e98b7ff94fbd3

Link to Virustotal report for the file: https://www.virustotal.com/gui/file/f32b68dbfb9d59a16452d394e0e30dc4fe5f549bd6981f41f31e98b7ff94fbd3/detection


Current VirustTotal Verdi

...

  • 720 Posts
  • 54 Subscriptions
Top Solution Authors
Top Liked Authors