Dulu waktu jamannya bounty koin yang makek wallet QT saya sering makek virustotal untuk scan Wallet QT apakah terindikasi virus atau tidak.
Karena banyak JebMen wallet QT yang mencuri password penggunanya dengan sangat mudah dan sudah banyak korbannya.
Untuk masalah pendeteksian wallet QT yang ente lakukan, Trapman mengidentifikasi wallet tersebut memiliki virus namun antivirus lainnya tidak menampilkan tentang virus apapun.
Perlu juga berhati-hati dan cari informasi sejelas-jelasnya.
seperti yang di katakan
DroomieChikito Lalu mengapa
Trapmine menganggap
Adast-qt wallet adalah virus?, mungkin mereka anggap Adast wallet itu malware yang baru diketemukan.
TRAPMINE’s ThreatScore machine learning engine developed to identify known and never-before-seen malware
Toh yang menganggap wallet itu virus hanya Trapmine aja, perusahaan lain seperti Acronis, Ad-Aware, AegisLab dan lain-lain enggak.
Perlu diketahui VirusTotal memiliki banyak kontributor dari
Produk Antivirus, Website/domain scanning engines & datasets, Behavioral analysis / sandbox products dan File characterization tools & datasets.namun sayangnya tidak ada kontributor Antivirus lokal dari indonesia, padahal banyak antivirus lokal dari indonesia .
Ini mungkin karena antivirus lokal dari indonesia belum mendapatkan lisensi internasional atau belum diakui.
Dibawah ini daftar kontributor VirusTotal:Antivirus productsAegisLab (AegisLab)
Agnitum (Agnitum)
AhnLab (V3)
Alibaba Group (Alibaba)
Antiy Labs (Antiy-AVL)
Avast Software (Avast, Avast Mobile Security)
Arcabit (Arcabit)
AVG Technologies (AVG)
Avira (AntiVir)
BluePex (AVware)
Baidu (Baidu-International)
BitDefender GmbH (BitDefender)
Bkav Corporation (Bkav)
ByteHero Information Security Technology Team (ByteHero)
Cat Computer Services (Quick Heal)
Check Point Software Technologies (ZoneAlarm by Check Point)
ClamAV (ClamAV)
CMC InfoSec (CMC Antivirus)
Comodo (Comodo)
Cybereason (Cybereason)
Cylance (Cylance)
Cyren (Cyren)
CrowdStrike (CrowdStrike Falcon (ML))
Doctor Web, Ltd. (DrWeb)
TEHTRI-Security (eGambit)
Endgame (Endgame)
ESTsecurity (ALYac)
Emsisoft Ltd (Emsisoft)
Eset Software (ESET NOD32)
FireEye (Fireeye)
Fortinet (Fortinet)
FRISK Software (F-Prot)
F-Secure (F-Secure)
G DATA Software (GData)
Hacksoft (The Hacker)
Hauri (ViRobot)
IKARUS Security Software (IKARUS)
Invincea (X by Invincea)
INCA Internet (TACHYON)
Jiangmin
K7 Computing (K7AntiVirus, K7GW)
Kaspersky Lab (Kaspersky)
Kingsoft (Kingsoft)
Lavasoft (Ad-Aware)
Malwarebytes Corporation (Malwarebytes Anti-malware)
Intel Security (McAfee)
MAX (SaintSecurity)
MaxSecure (MaxSecure)
Microsoft (Malware Protection)
Microworld (eScan)
Nano Security (Nano Antivirus)
Palo Alto Networks (Palo Alto Networks (Known Signatures))
Panda Security (Panda Platinum)
Qihoo 360 (Qihoo 360)
Rising Antivirus (Rising)
Sangfor (Sangfor)
SentinelOne (SentinelOne (Static ML))
Sophos (SAV)
SUPERAntiSpyware (SUPERAntiSpyware)
Symantec Corporation (Symantec, Symantec Mobile Insight)
Tencent (Tencent)
ThreatTrack Security (VIPRE Antivirus)
TotalDefense (TotalDefense)
Trapmine (Trapmine)
Trend Micro (TrendMicro, TrendMicro-HouseCall)
Trustlook (Trustlook Antivirus)
VirusBlokAda (VBA32)
Zillya! (Zillya)
Webroot (Webroot)
Babable (Babable)
Zoner Software (Zoner Antivirus)
Website/domain scanning engines & datasetsADMINUSLabs (ADMINUSLABS)
AegisLab WebGuard (AegisLab)
Alexa (Amazon)
AlienVault (AlienVault)
Antiy-AVL (Antiy Labs)
AutoShun (RiskAnalytics)
Avira Checkurl (Avira)
BADWARE.INFO (Uproot, Inc.)
Baidu-International (Baidu)
BitDefender (BitDefender)
Blueliv (Blueliv)
CRDF (CRDF FRANCE)
C-SIRT (Cyscon SIRT)
CLEAN MX (CLEAN MX)
Comodo Site Inspector (Comodo Group)
CyberCrime (Xylitol)
CyRadar (CyRadar)
desenmascara.me (An emiliocasbas.net project)
DNS8 (Layer8)
Dr.Web Link Scanner (Dr.Web)
Emsisoft (Emsisoft Ltd)
ESET (ESET)
Forcepoint ThreatSeeker (Forcepoint)
FortiGuard Web Filtering (Fortinet)
FraudSense (FraudSense)
G-Data (G Data)
Google Safebrowsing (Google)
K7AntiVirus (K7 Computing)
Kaspersky URL advisor (Kaspersky)
Malc0de Database (Malc0de)
Malekal (Malekal's MalwareDB)
Malwarebytes hpHosts (Malwarebytes)
Malwared (Malware Must Die)
Malware Domain Blocklist (DNS-BH - Malware Domain Blocklist)
Malware Domain List (Malware Domain List)
MalwarePatrol (MalwarePatrol)
Malwares.com (Saint Security)
Netcraft (Netcraft)
NotMining (NotMining)
OpenPhish (FraudSense)
Opera (Opera)
Palevo Tracker (Abuse.ch)
Phishlabs (PhishLabs)
Phishtank (OpenDNS)
Quttera (Quttera)
Rising (Rising)
Sangfor (Sangfor)
SCUMWARE (Scumware.org)
SecureBrain (SecureBrain)
Sophos (Sophos)
Spam404 (Spam404)
SpyEye Tracker (Abuse.ch)
Spamhaus (The Spamhaus Project)
StopBadware (StopBadware)
Sucuri SiteCheck (Sucuri)
ThreatHive (The Malwarelab)
Trend Micro Site Safety Center (Trend Micro)
Trustwave (Trustwave)
urlQuery (urlQuery.net)
Virusdie External Site Scan (Virusdie LLC)
VX Vault (VX Vault)
Web Security Guard (Crawler, LLC)
Wepawet (iseclab.org)
Yandex Safebrowsing (Yandex)
ZCloudsec (Zcloudsec)
ZDB Zeus (ZDB Zeus)
Zeus Tracker (Abuse.ch)
Zvelo (Zvelo)
Behavioral analysis / sandbox productscyber adAPT(cyberadapt)
Dr. Web VxCube (Dr Web)
NSFOCUS POMA (NSFOCUS)
ReaQta-Hive (ReaQta)
SNDBOX (sndbox)
SecondWrite Deep View (SecondWrite)
Tencent (HABO)
Yomi Hunter (Yoroi)
File characterization tools & datasetsAndroguard (Anthony Desnos)
Cuckoo Sandbox (Claudio Guarnieri)
CleanFile MetaData (Microsoft)
ExifTool (Phil Harvey)
Magic descriptor (Linux)
NSRL (NIST's National Software Reference Library)
PDFiD (Didier Stevens)
pefile (Ero Carrera)
PEiD (Jibz)
Sigcheck (Mark Russinovich)
Snort (Sourcefire)
ssdeep (Jesse Kornblum)
Suricata (Open Information Security Foundation)
Taggant packer information tool (ReversingLabs)
TrID (Marco Pontello)
UEFI Firmware parser (Teddy Reed)
Wireshark (Wireshark Foundation)
Zemana behaviour (Zemana)
CarbonBlack (CarbonBlack)
Referensi: https://support.virustotal.com/hc/en-us/articles/115002146809-ContributorsVirusTotal sekarang juga sudah tersedia untuk
Desktop App,
Browser Extention dan
Mobile App.
Jadi sudah bisa digunakan dengan mudah dan support untuk semua device.