VirusTotal
Have you encountered a false positive verdict for Palo Alto Networks (Known Signatures) on VirusTotal? Use this forum to submit a verdict change request. Change requests should include the File Hash, Link to VirusTotal report, current VirusTotal verdict, and description.
cancel
Showing results for 
Show  only  | Search instead for 
Did you mean: 
Announcements
Please sign in to see details of an important advisory in our Customer Advisories area.
VirusTotal
Have you encountered a false positive verdict for Palo Alto Networks (Known Signatures) on VirusTotal? Use this forum to submit a verdict change request. Change requests should include the File Hash, Link to VirusTotal report, current VirusTotal verdict, and description.
About VirusTotal

Welcome to the VirusTotal discussion forum. This forum exists as a place to submit verdict review requests for False Positive verdicts for Palo Alto Networks (Known Signatures) seen on VirusTotal. All posts to this forum must be properly structured in order to be reviewed by our team.

For an introduction to the forum, please see the sticky!

Disclaimer:
This forum is not a customer support venue. Palo Alto Networks staff will not engage in active discussions on this forum. Our staff will ingest properly formatted submissions for review and update Palo Alto Networks (Known Signatures) verdicts when appropriate. For information on contacting Palo Alto Networks support, click here.

Discussions

VirusTotal Verdict Change Request for False Positive

Sticky post for VirusTotal Discussion Forum.

 

This forum is here to enable those who are not Palo Alto Networks customers to submit a false positive verdict change request for a Palo Alto Networks verdict on VirusTotal. (i.e. malware or malicious

...

brcook by L2 Linker
  • 8328 Views
  • 0 replies
  • 4 Likes

False Positive Submission (Generic.ml)

Hello!

We have checked our software on VirusTotal and see false positive detection (Generic.ml).
Please check the protected zip file with the sample: http://bit.ly/2HT4l4E
The archive also contains a link to VirusTotal reports. The password for zip file

...

Resolved! False Positive Submission (generic.ml): Defencebyte

Hi, I would like to report a false positive detection by Palo Alto Networks of the following file:

 

File Hash:
MD5: 579142CB98680D8E566D6C87EB1DF1F7
SHA1: 7474AF12829B48972FDD4C42DDF05A1EA993DDF9
SHA256: 2E3BD5C3F9E964A22F67F83AE402AD4A986A52EA2CBB9C609F

...

kns123 by L2 Linker
  • 4544 Views
  • 3 replies
  • 0 Likes

Resolved! False Positive - Virus/OSX.WGeneric.ahjxzp

Current VirustTotal Verdict: Clean
File Hash: 232420a5f90157decbea4a36894d00ed790b52d9e180d94261499dd7abeb0311
Virustotal report: https://www.virustotal.com/gui/file/232420a5f90157decbea4a36894d00ed790b52d9e180d94261499dd7abeb0311/detection

Link to file

...

False positive: Generic.ml

File Hash: E1909D7C048AF449A56859F267646741B6AE2120DB1663A79FA774A0E4D7E8C9

Link to Virustotal report for the file: https://www.virustotal.com/gui/file/e1909d7c048af449a56859f267646741b6ae2120db1663a79fa774a0e4d7e8c9/detection

Current VirustTotal Verdi

...

abizzy by L0 Member
  • 3101 Views
  • 2 replies
  • 0 Likes

False Positive - Generic.ml

File Hash: 41c8b22db9fb71878a54de2a4e93a049b4499c04eed750c95e598901871b4666

Link to Virustotal report for the file: https://www.virustotal.com/gui/file/41c8b22db9fb71878a54de2a4e93a049b4499c04eed750c95e598901871b4666/detection

Current VirustTotal Verdi

...

False Positive - generic.ml (8)

False positive:

 

Name:  TLauncher-2.669_beta.exe

Detection name: generic.ml

SHA256: c1549a6bd129694a75546c1e481aee98818aceea8b84b9b23b2d2466281b9b31

VirusTotal URL:

https://www.virustotal.com/gui/file/c1549a6bd129694a75546c1e481aee98818aceea8b84b9b23b2d24

...

False Positive - generic.ml (7)

False positive:

 

Name:  TLauncher-2.669_pre.exe

Detection name: generic.ml

SHA256: c99cc746e78a7e63164be5c1cfe8072bc9fe49f656b6b79f324acb1659719f5b

VirusTotal URL:

https://www.virustotal.com/gui/file/c99cc746e78a7e63164be5c1cfe8072bc9fe49f656b6b79f324acb1

...

False Positive Report generic.ml with signed file

File Hash: faf425c8b2d217d113041689f7bdfef0a743a02f7a77fe6a5f30faf1dfd94d20

Link to Virustotal report for the file: https://www.virustotal.com/gui/file/faf425c8b2d217d113041689f7bdfef0a743a02f7a77fe6a5f30faf1dfd94d20/detection

Current VirustTotal Verdi

...

False Positive: MiaSyncInstaller.exe

File Hash: 9fb4d249c7c2a30227b75d1c95325bfefe9048d64d9727d4b636327a73cf52ed

Link to Virustotal report for the file: https://www.virustotal.com/gui/file/9fb4d249c7c2a30227b75d1c95325bfefe9048d64d9727d4b636327a73cf52ed/detection

Current VirustTotal Verdi

...

False Positive - generic.ml (6)

False positive:

 

Name:  TLauncher-2.59_pre.exe

Detection name: generic.ml

SHA256: 97d9c733824befc945b015b6d5f8a566f35de6098499ce8b4dfd49466692263f

VirusTotal URL:

https://www.virustotal.com/gui/file/97d9c733824befc945b015b6d5f8a566f35de6098499ce8b4dfd4946

...

False Positive - generic.ml (3)

False positive:

 

Name:  TLauncher-2.66_beta.exe

Detection name: generic.ml

SHA256: a9fa01f1f287a2f4cdb860d81fbe4052226fc6a1269b731a23fda8dc7e58b962

VirusTotal URL:

https://www.virustotal.com/gui/file/a9fa01f1f287a2f4cdb860d81fbe4052226fc6a1269b731a23fda8d

...

False Positive - generic.ml (4)

False positive:

 

Name:  TLauncher-2.65_pre.exe

Detection name: generic.ml

SHA256: 4b1033c6612f681469a5b3c90ee513e614d282668914582da4c323a641972f41

VirusTotal URL:

https://www.virustotal.com/gui/file/4b1033c6612f681469a5b3c90ee513e614d282668914582da4c323a6

...