Dynamic analysis detects

Kaspersky Threat Intelligence Portal provides the following information about detected objects related to the file identified by the requested hash. If the file identified by the requested hash was previously analyzed in Kaspersky Sandbox, this section is displayed on the Results tab.

Sandbox detection names

Field name

Description

Status

Danger zone (level) associated with object (Malware or Adware and other).

Name

Name of the detected object (for example, HEUR:Exploit.Script.Blocker). Each item in the list is clickable—you can click it to view its description on the Kaspersky threats website.

Page top