Windows Analysis Report
Desligar Tr. SE SSR.lnk

Overview

General Information

Sample name: Desligar Tr. SE SSR.lnk
Analysis ID: 1467015
MD5: 46f8d7e32948c41618897eda16b531f6
SHA1: 916f301acea34f93fc63138b762291972e4be6e3
SHA256: 36c86fe2b4eb9c37228c1a52fc61c9d1f6affba3af18803ba756659b28a657f3
Errors
  • No process behavior to analyse as no analysis process or sample was found
  • Corrupt sample or wrongly selected analyzer. Details: The operation was canceled by the user.

Detection

Score: 0
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

No high impact signatures.

Classification

There are no high impact signatures.

Source: classification engine Classification label: unknown0.winLNK@0/0@0/0
Source: Desligar Tr. SE SSR.lnk LNK file: ..\..\..\..\..\Desktop\Desligar Tr. SE SSR

No Behavior Graph

No contacted IP infos