Video: Comparing Virus Total with Hybrid Analysis

Introduction to VirusTotal.com

VirusTotal is a popular online service that analyzes files and URLs for viruses, worms, trojans, and other kinds of malicious content. Users can upload files or submit URLs to VirusTotal, which then scans them using multiple antivirus engines and tools from various security vendors. It provides detailed reports on the analysis, including the identification of potential threats, the detection rate of each antivirus engine, and other relevant metadata. VirusTotal also offers a public API, allowing automated interaction and integration with other tools and services.

Example of a URL Scan www.cisonode.com with virustotal.com
Example with virustotal.com

Introduction to Hybrid-Analysis.com

Hybrid Analysis, a service provided by Payload Security, is an advanced malware analysis platform. It performs in-depth dynamic and static analysis of submitted files and URLs to identify malicious activities. The platform uses sandboxing techniques to execute and monitor the behavior of files in a controlled environment, providing comprehensive reports on their activities, such as file changes, network communications, and system modifications. Hybrid Analysis also supports API access, enabling integration with other cybersecurity tools and workflows.

Example of a URL Scan www.cisonode.com with with Hybrid-analysis.com
Example with Hybrid-Analysis.com

Comparison Table

FeatureVirustotal.comHybrid-analysis.com
Detection Method Uses multiple antivirus engines and tools Combines static and dynamic analysis in sandboxes
File Analysis Yes, with reports from multiple AV engines Yes, detailed behavioral analysis in sandboxes
URL Analysis Yes Yes, with dynamic behavior reports
Dynamic Analysis No Yes, using sandbox environments
Static Analysis Yes Yes
Report Details Detection rates, engine results, metadata System modifications, network activity, file changes
API Access Yes, public API available Yes, API available for automation
Integration Integrates with various tools via API Integrates with SIEM, SOAR, and other tools via API
User Interface Web-based, simple reports Web-based, detailed and interactive reports
Advanced Features YARA rules, retrohunt capabilities Cuckoo sandbox integration, behavioral IOCs
Use Case Quick multi-engine scan, broad detection In-depth malware behavior analysis, detailed insights

Conclusion

VirusTotal and Hybrid Analysis serve different but complementary roles in the field of cybersecurity. VirusTotal excels in providing quick, multi-engine scans of files and URLs, making it a valuable tool for initial threat detection and triage. It is especially useful for getting a broad perspective on whether a file or URL is considered malicious by various antivirus engines.

On the other hand, Hybrid Analysis offers a deeper dive into the behavior of malware through its dynamic and static analysis capabilities. By executing files in sandbox environments, it provides detailed insights into how malware operates, which is crucial for understanding and mitigating advanced threats.

Both platforms offer APIs for integration, making them versatile tools that can be incorporated into larger cybersecurity workflows. While VirusTotal is ideal for rapid, multi-engine scanning, Hybrid Analysis is the go-to for comprehensive malware behavior analysis.